EE200400053A - Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk - Google Patents
Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokkInfo
- Publication number
- EE200400053A EE200400053A EEP200400053A EEP200400053A EE200400053A EE 200400053 A EE200400053 A EE 200400053A EE P200400053 A EEP200400053 A EE P200400053A EE P200400053 A EEP200400053 A EE P200400053A EE 200400053 A EE200400053 A EE 200400053A
- Authority
- EE
- Estonia
- Prior art keywords
- electronic device
- processing
- processing unit
- memory
- processing data
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Mathematical Physics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Techniques For Improving Reliability Of Storages (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FI20011611A FI115257B (fi) | 2001-08-07 | 2001-08-07 | Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko |
PCT/FI2002/000642 WO2003015340A1 (en) | 2001-08-07 | 2002-07-18 | A method for processing information in an electronic device, a system, an electronic device and a processing block |
Publications (1)
Publication Number | Publication Date |
---|---|
EE200400053A true EE200400053A (et) | 2004-04-15 |
Family
ID=8561713
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EEP200400053A EE200400053A (et) | 2001-08-07 | 2002-07-18 | Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk |
Country Status (13)
Country | Link |
---|---|
US (1) | US7437574B2 (et) |
EP (1) | EP1415430B1 (et) |
JP (1) | JP2004538584A (et) |
KR (1) | KR100611628B1 (et) |
CN (2) | CN1561606A (et) |
AT (1) | ATE312445T1 (et) |
BR (1) | BR0211713A (et) |
CA (1) | CA2456000A1 (et) |
DE (1) | DE60207869T2 (et) |
EE (1) | EE200400053A (et) |
ES (1) | ES2254706T3 (et) |
FI (1) | FI115257B (et) |
WO (1) | WO2003015340A1 (et) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IL133584A (en) * | 1999-12-19 | 2010-02-17 | Enco Tone Ltd | Method for the acoustic encodification of dynamic identification codes |
FR2837944B1 (fr) * | 2002-03-26 | 2004-07-09 | Oberthur Card Syst Sa | Procede et dispositif de validation automatique d'un programme informatique utilisant des fonctions de cryptographie |
US20050039016A1 (en) * | 2003-08-12 | 2005-02-17 | Selim Aissi | Method for using trusted, hardware-based identity credentials in runtime package signature to secure mobile communications and high-value transaction execution |
JP2005316890A (ja) * | 2004-04-30 | 2005-11-10 | Sony Corp | プログラム、コンピュータ、データ処理方法、通信システムおよびその方法 |
WO2006035450A1 (en) | 2004-09-29 | 2006-04-06 | Hewlett-Packard Development Company L.P. | Systems and methods for soliciting feedback using print-augmented broadcast signal |
US9021520B2 (en) * | 2004-09-29 | 2015-04-28 | Hewlett-Packard Development Company, L.P. | Systems and methods for providing and processing print-augmented broadcast signals |
WO2007017887A1 (en) * | 2005-08-10 | 2007-02-15 | Hewlett-Packard Development Company, L.P. | Delivering specific contents to specific recipients using broadcast networks |
US7457960B2 (en) * | 2004-11-30 | 2008-11-25 | Analog Devices, Inc. | Programmable processor supporting secure mode |
US8504849B2 (en) * | 2004-12-21 | 2013-08-06 | Sandisk Technologies Inc. | Method for versatile content control |
US8601283B2 (en) | 2004-12-21 | 2013-12-03 | Sandisk Technologies Inc. | Method for versatile content control with partitioning |
JP2006209527A (ja) * | 2005-01-28 | 2006-08-10 | Nokia Corp | コンピュータシステム |
US7721115B2 (en) | 2005-02-16 | 2010-05-18 | Cypress Semiconductor Corporation | USB secure storage apparatus and method |
US8341404B2 (en) * | 2005-02-18 | 2012-12-25 | Credant Technologies, Inc. | System and method for intelligence based security |
JP2006295872A (ja) * | 2005-03-18 | 2006-10-26 | Matsushita Electric Ind Co Ltd | 機器固有鍵の生成方法、これを用いた機密情報処理機能を備えた機密情報lsi、これを搭載したホスト機器、これに用いられる認証機能付き記録媒体、および認証機能を備えた記録媒体付き携帯端末 |
US20060242351A1 (en) * | 2005-04-20 | 2006-10-26 | Kavian Nasrollah A | Method and apparatus for loading instructions into high memory |
US7748031B2 (en) * | 2005-07-08 | 2010-06-29 | Sandisk Corporation | Mass storage device with automated credentials loading |
US8613103B2 (en) | 2006-07-07 | 2013-12-17 | Sandisk Technologies Inc. | Content control method using versatile control structure |
US8266711B2 (en) | 2006-07-07 | 2012-09-11 | Sandisk Technologies Inc. | Method for controlling information supplied from memory device |
US8639939B2 (en) | 2006-07-07 | 2014-01-28 | Sandisk Technologies Inc. | Control method using identity objects |
US8245031B2 (en) * | 2006-07-07 | 2012-08-14 | Sandisk Technologies Inc. | Content control method using certificate revocation lists |
US8140843B2 (en) * | 2006-07-07 | 2012-03-20 | Sandisk Technologies Inc. | Content control method using certificate chains |
EP2078272B1 (en) * | 2006-10-06 | 2010-12-15 | Agere Systems, Inc. | Protecting secret information in a programmed electronic device |
DE102007015228A1 (de) * | 2007-03-29 | 2008-10-02 | Siemens Ag | Gegen Kopieren geschützte Chipkarte und Verfahren im Zusammenhang mit deren Herstellung |
US7983656B2 (en) * | 2007-09-12 | 2011-07-19 | At&T Intellectual Property I, L.P. | Method and apparatus for end-to-end mobile user security |
US8468366B2 (en) | 2008-03-24 | 2013-06-18 | Qualcomm Incorporated | Method for securely storing a programmable identifier in a communication station |
US8689247B2 (en) * | 2008-04-04 | 2014-04-01 | Qualcomm Incorporated | Systems and methods for distributing and redeeming credits on a broadcast system |
US9104618B2 (en) | 2008-12-18 | 2015-08-11 | Sandisk Technologies Inc. | Managing access to an address range in a storage device |
US8555089B2 (en) * | 2009-01-08 | 2013-10-08 | Panasonic Corporation | Program execution apparatus, control method, control program, and integrated circuit |
CN101800806A (zh) * | 2009-12-29 | 2010-08-11 | 闻泰集团有限公司 | 一种手机锁定sim卡的方法 |
US8242831B2 (en) * | 2009-12-31 | 2012-08-14 | Intel Corporation | Tamper resistant fuse design |
US8595493B2 (en) * | 2010-04-13 | 2013-11-26 | Microsoft Corporation | Multi-phase storage volume transformation |
EP2689367B1 (en) * | 2011-03-21 | 2019-06-19 | Sony Ericsson Mobile Communications AB | Data protection using distributed security key |
CN103369533A (zh) * | 2012-03-30 | 2013-10-23 | 北京千橡网景科技发展有限公司 | 移动终端的防盗方法和防盗装置 |
JP5984625B2 (ja) * | 2012-10-31 | 2016-09-06 | ルネサスエレクトロニクス株式会社 | 半導体装置及び暗号鍵書き込み方法 |
KR20140105343A (ko) * | 2013-02-22 | 2014-09-01 | 삼성전자주식회사 | 디바이스 및 디바이스에서 복수의 모드를 이용한 데이터의 보안 방법 |
US20190108009A1 (en) * | 2017-10-05 | 2019-04-11 | Harman International Industries, Incorporated | Generating checksums on trusted storage devices for accelerated authentication |
CN112019647A (zh) * | 2018-02-12 | 2020-12-01 | 华为技术有限公司 | 一种获得设备标识的方法及装置 |
EP3736716B1 (en) * | 2019-05-10 | 2021-12-22 | Aptiv Technologies Limited | Method for protecting an electronic control unit |
US11295758B2 (en) | 2020-03-20 | 2022-04-05 | Seagate Technology Llc | Trusted listening |
Family Cites Families (95)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4694490A (en) * | 1981-11-03 | 1987-09-15 | Harvey John C | Signal processing apparatus and methods |
US4965825A (en) * | 1981-11-03 | 1990-10-23 | The Personalized Mass Media Corporation | Signal processing apparatus and methods |
GB2163577B (en) | 1984-08-23 | 1988-01-13 | Nat Res Dev | Software protection device |
US5134700A (en) | 1987-09-18 | 1992-07-28 | General Instrument Corporation | Microcomputer with internal ram security during external program mode |
JPH04253244A (ja) * | 1991-01-29 | 1992-09-09 | Nec Corp | プログラム暴走時のメモリ内データ保護回路 |
US5504818A (en) * | 1991-04-19 | 1996-04-02 | Okano; Hirokazu | Information processing system using error-correcting codes and cryptography |
US5224166A (en) * | 1992-08-11 | 1993-06-29 | International Business Machines Corporation | System for seamless processing of encrypted and non-encrypted data and instructions |
US5237616A (en) * | 1992-09-21 | 1993-08-17 | International Business Machines Corporation | Secure computer system having privileged and unprivileged memories |
WO1994011849A1 (en) * | 1992-11-11 | 1994-05-26 | Telecom Finland Oy | Mobile telephone systems and a method for carrying out financial transactions by means of a mobile telephone system |
JP2741726B2 (ja) * | 1993-06-28 | 1998-04-22 | 富士通株式会社 | 共用出力手段のセキュリティ確保方法及びセキュリティ確保システム |
DK0969664T3 (da) * | 1993-10-29 | 2001-12-03 | Time Warner Entertainm Co Lp | Fremgangsmåde til afspilning af en udvalgt version blandt flere versioner af den samme spillefilm lagret på optisk disk |
US5450489A (en) * | 1993-10-29 | 1995-09-12 | Time Warner Entertainment Co., L.P. | System and method for authenticating software carriers |
US5576843A (en) * | 1993-10-29 | 1996-11-19 | Time Warner Entertainment Co., L.P. | System and method for controlling play of multiple dialog audio tracks of a software carrier |
US5497241A (en) * | 1993-10-29 | 1996-03-05 | Time Warner Entertainment Co., L.P. | System and method for controlling display of motion picture subtitles in a selected language during play of a software carrier |
US5481610A (en) * | 1994-02-28 | 1996-01-02 | Ericsson Inc. | Digital radio transceiver with encrypted key storage |
DE69535971D1 (de) * | 1994-07-08 | 2009-08-06 | Sony Corp | Empfang von Rundfunksignalen mit bedingtem Zugang |
US5542044A (en) * | 1994-12-12 | 1996-07-30 | Pope; Shawn P. | Security device for a computer, and methods of constructing and utilizing same |
US5615263A (en) * | 1995-01-06 | 1997-03-25 | Vlsi Technology, Inc. | Dual purpose security architecture with protected internal operating system |
US5675645A (en) * | 1995-04-18 | 1997-10-07 | Ricoh Company, Ltd. | Method and apparatus for securing executable programs against copying |
JPH0922352A (ja) * | 1995-07-07 | 1997-01-21 | Mitsubishi Electric Corp | 著作権管理装置 |
US6093213A (en) * | 1995-10-06 | 2000-07-25 | Advanced Micro Devices, Inc. | Flexible implementation of a system management mode (SMM) in a processor |
US5925109A (en) * | 1996-04-10 | 1999-07-20 | National Instruments Corporation | System for I/O management where I/O operations are determined to be direct or indirect based on hardware coupling manners and/or program privilege modes |
JPH1021022A (ja) * | 1996-07-02 | 1998-01-23 | Ibm Japan Ltd | データ出力制御装置及びこのデータ出力制御装置を使用したデータ出力システム |
US6026293A (en) * | 1996-09-05 | 2000-02-15 | Ericsson Inc. | System for preventing electronic memory tampering |
JP3587000B2 (ja) * | 1996-11-01 | 2004-11-10 | ヤマハ株式会社 | 不正コピー防止システム、監視ノード及び送受信ノード |
US5966442A (en) * | 1996-11-15 | 1999-10-12 | Worldspace, Inc. | Real-time information delivery system for aircraft |
US6523119B2 (en) * | 1996-12-04 | 2003-02-18 | Rainbow Technologies, Inc. | Software protection device and method |
US5953502A (en) * | 1997-02-13 | 1999-09-14 | Helbig, Sr.; Walter A | Method and apparatus for enhancing computer system security |
JP4000654B2 (ja) * | 1997-02-27 | 2007-10-31 | セイコーエプソン株式会社 | 半導体装置及び電子機器 |
DE19708616C2 (de) * | 1997-03-03 | 1999-09-02 | Siemens Ag | Elektronische Datenverarbeitungseinrichtung und -system |
US6557104B2 (en) * | 1997-05-02 | 2003-04-29 | Phoenix Technologies Ltd. | Method and apparatus for secure processing of cryptographic keys |
US6529602B1 (en) * | 1997-08-19 | 2003-03-04 | Walker Digital, Llc | Method and apparatus for the secure storage of audio signals |
US20010007131A1 (en) * | 1997-09-11 | 2001-07-05 | Leonard J. Galasso | Method for validating expansion roms using cryptography |
US6704871B1 (en) * | 1997-09-16 | 2004-03-09 | Safenet, Inc. | Cryptographic co-processor |
US6185678B1 (en) * | 1997-10-02 | 2001-02-06 | Trustees Of The University Of Pennsylvania | Secure and reliable bootstrap architecture |
US5905372A (en) * | 1997-12-17 | 1999-05-18 | Motorola, Inc. | Apparatus and method for delivering power to a contactless portable data device |
US6378072B1 (en) * | 1998-02-03 | 2002-04-23 | Compaq Computer Corporation | Cryptographic system |
EP0939514A3 (en) * | 1998-02-25 | 2001-02-07 | Matsushita Electric Industrial Co., Ltd. | Device authentication and encrypted communication system offering increased security |
US6185305B1 (en) * | 1998-05-04 | 2001-02-06 | Motorola, Inc. | Method and system for broadcasting digital audio to a radio |
US20020056081A1 (en) * | 1999-12-02 | 2002-05-09 | Qualcomm Incorporated | Apparatus and method for decoding digital image and audio signals |
JP3713141B2 (ja) * | 1998-05-19 | 2005-11-02 | インターナショナル・ビジネス・マシーンズ・コーポレーション | プログラムの不正実行防止方法 |
US6389403B1 (en) * | 1998-08-13 | 2002-05-14 | International Business Machines Corporation | Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system |
US6226618B1 (en) * | 1998-08-13 | 2001-05-01 | International Business Machines Corporation | Electronic content delivery system |
US6611812B2 (en) * | 1998-08-13 | 2003-08-26 | International Business Machines Corporation | Secure electronic content distribution on CDS and DVDs |
US6292899B1 (en) * | 1998-09-23 | 2001-09-18 | Mcbride Randall C. | Volatile key apparatus for safeguarding confidential data stored in a computer system memory |
US6609199B1 (en) * | 1998-10-26 | 2003-08-19 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
US6917923B1 (en) * | 1999-02-01 | 2005-07-12 | Samsung Electronics Co., Ltd. | Approved web site file downloading |
US6615349B1 (en) * | 1999-02-23 | 2003-09-02 | Parsec Sight/Sound, Inc. | System and method for manipulating a computer file and/or program |
US6615192B1 (en) * | 1999-03-12 | 2003-09-02 | Matsushita Electric Industrial Co., Ltd. | Contents copying system, copying method, computer-readable recording medium and disc drive copying contents but not a cipher key via a host computer |
US6338044B1 (en) * | 1999-03-17 | 2002-01-08 | Loudeye Technologies, Inc. | Personal digital content system |
US6829708B1 (en) * | 1999-03-27 | 2004-12-07 | Microsoft Corporation | Specifying security for an element by assigning a scaled value representative of the relative security thereof |
US7103574B1 (en) * | 1999-03-27 | 2006-09-05 | Microsoft Corporation | Enforcement architecture and method for digital rights management |
US20020012432A1 (en) * | 1999-03-27 | 2002-01-31 | Microsoft Corporation | Secure video card in computing device having digital rights management (DRM) system |
US6816596B1 (en) * | 2000-01-14 | 2004-11-09 | Microsoft Corporation | Encrypting a digital object based on a key ID selected therefor |
US6775779B1 (en) * | 1999-04-06 | 2004-08-10 | Microsoft Corporation | Hierarchical trusted code for content protection in computers |
US6886098B1 (en) * | 1999-08-13 | 2005-04-26 | Microsoft Corporation | Systems and methods for compression of key sets having multiple keys |
US6324628B1 (en) * | 1999-08-24 | 2001-11-27 | Trimble Navigation Limited | Programming flash in a closed system |
SE515327C2 (sv) * | 1999-08-27 | 2001-07-16 | Ericsson Telefon Ab L M | Anordning för att utföra säkra transaktioner i en kommunikationsanordning |
US6289455B1 (en) * | 1999-09-02 | 2001-09-11 | Crypotography Research, Inc. | Method and apparatus for preventing piracy of digital content |
US6697944B1 (en) * | 1999-10-01 | 2004-02-24 | Microsoft Corporation | Digital content distribution, transmission and protection system and method, and portable device for use therewith |
US7124101B1 (en) * | 1999-11-22 | 2006-10-17 | Accenture Llp | Asset tracking in a network-based supply chain environment |
US6938269B2 (en) * | 1999-12-02 | 2005-08-30 | Matsushita Electric Industrial Co., Ltd | Video file providing apparatus, video receiving/reproducing apparatus, internet broadcast system, and computer-readable recording medium |
US6834110B1 (en) * | 1999-12-09 | 2004-12-21 | International Business Machines Corporation | Multi-tier digital TV programming for content distribution |
JP3468183B2 (ja) * | 1999-12-22 | 2003-11-17 | 日本電気株式会社 | 音声再生記録装置および方法 |
US6772340B1 (en) * | 2000-01-14 | 2004-08-03 | Microsoft Corporation | Digital rights management system operating on computing device and having black box tied to computing device |
US6891951B2 (en) * | 2000-01-21 | 2005-05-10 | Victor Company Of Japan, Ltd. | Cryptosystem-related method and apparatus |
KR20000024445A (ko) | 2000-02-15 | 2000-05-06 | 서형준 | 전자서명을 이용한 사용자 인증기법과 무선 전자서명을이용한사용자 인증기법 및 휴대형 처리 도구 |
CN1193368C (zh) * | 2000-03-28 | 2005-03-16 | 三星电子株式会社 | 记录和再现加密音频数据的装置和方法 |
US6934817B2 (en) * | 2000-03-31 | 2005-08-23 | Intel Corporation | Controlling access to multiple memory zones in an isolated execution environment |
US6957332B1 (en) * | 2000-03-31 | 2005-10-18 | Intel Corporation | Managing a secure platform using a hierarchical executive architecture in isolated execution mode |
US6937814B1 (en) * | 2000-04-14 | 2005-08-30 | Realnetworks, Inc. | System and method for play while recording processing |
US6986052B1 (en) * | 2000-06-30 | 2006-01-10 | Intel Corporation | Method and apparatus for secure execution using a secure memory partition |
JP2002099213A (ja) * | 2000-09-21 | 2002-04-05 | Nec Corp | ディジタルコンテンツ生成装置及び再生装置 |
US7103782B1 (en) * | 2000-09-27 | 2006-09-05 | Motorola, Inc. | Secure memory and processing system having laser-scribed encryption key |
US6996547B1 (en) * | 2000-09-27 | 2006-02-07 | Motorola, Inc. | Method for purchasing items over a non-secure communication channel |
JP3600521B2 (ja) * | 2000-11-17 | 2004-12-15 | 株式会社東芝 | ビデオ記録システム、ビデオ記録方法および記憶媒体 |
US6981153B1 (en) * | 2000-11-28 | 2005-12-27 | Xilinx, Inc. | Programmable logic device with method of preventing readback |
US6441641B1 (en) * | 2000-11-28 | 2002-08-27 | Xilinx, Inc. | Programmable logic device with partial battery backup |
US6907600B2 (en) * | 2000-12-27 | 2005-06-14 | Intel Corporation | Virtual translation lookaside buffer |
US7224801B2 (en) * | 2000-12-27 | 2007-05-29 | Logitech Europe S.A. | Wireless secure device |
CA2372380A1 (en) * | 2001-02-20 | 2002-08-20 | Martin D. Levine | Method for secure transmission and receipt of data over a computer network using biometrics |
US7631160B2 (en) * | 2001-04-04 | 2009-12-08 | Advanced Micro Devices, Inc. | Method and apparatus for securing portions of memory |
JP3754325B2 (ja) * | 2001-06-04 | 2006-03-08 | 三洋電機株式会社 | コンテンツ再生装置 |
US7239708B2 (en) * | 2001-06-27 | 2007-07-03 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
US6948073B2 (en) * | 2001-06-27 | 2005-09-20 | Microsoft Corporation | Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client |
FI115356B (fi) * | 2001-06-29 | 2005-04-15 | Nokia Corp | Menetelmä audiovisuaalisen informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä ja elektroniikkalaite |
US6842803B2 (en) * | 2001-07-09 | 2005-01-11 | Advanced Micro Devices, Inc. | Computer system with privileged-mode modem driver |
US6791904B1 (en) * | 2001-10-15 | 2004-09-14 | Outburst Technologies, Inc. | Method and apparatus to receive selected audio content |
US6740803B2 (en) * | 2001-11-21 | 2004-05-25 | Line 6, Inc | Computing device to allow for the selection and display of a multimedia presentation of an audio file and to allow a user to play a musical instrument in conjunction with the multimedia presentation |
US7162644B1 (en) * | 2002-03-29 | 2007-01-09 | Xilinx, Inc. | Methods and circuits for protecting proprietary configuration data for programmable logic devices |
WO2003085479A2 (en) * | 2002-04-10 | 2003-10-16 | Koninklijke Philips Electronics N.V. | Apparatus and method for rendering user data |
US6820177B2 (en) * | 2002-06-12 | 2004-11-16 | Intel Corporation | Protected configuration space in a protected environment |
GB2390274B (en) * | 2002-06-28 | 2005-11-09 | Matsushita Electric Ind Co Ltd | Information reproducing apparatus |
JP2004126323A (ja) * | 2002-10-04 | 2004-04-22 | Sony Corp | ブロック暗号方法、ブロック暗号回路、暗号装置、ブロック復号方法、ブロック復号回路および復号装置 |
KR20050064624A (ko) * | 2003-12-24 | 2005-06-29 | 삼성전자주식회사 | 저장 매체의 데이터 기록 및/또는 재생 장치 및 그 방법 |
-
2001
- 2001-08-07 FI FI20011611A patent/FI115257B/fi active IP Right Grant
-
2002
- 2002-07-18 WO PCT/FI2002/000642 patent/WO2003015340A1/en not_active Application Discontinuation
- 2002-07-18 CN CNA028194349A patent/CN1561606A/zh active Pending
- 2002-07-18 DE DE60207869T patent/DE60207869T2/de not_active Revoked
- 2002-07-18 AT AT02751231T patent/ATE312445T1/de not_active IP Right Cessation
- 2002-07-18 CN CNA2008101078629A patent/CN101325485A/zh active Pending
- 2002-07-18 BR BR0211713-4A patent/BR0211713A/pt not_active IP Right Cessation
- 2002-07-18 EE EEP200400053A patent/EE200400053A/et unknown
- 2002-07-18 ES ES02751231T patent/ES2254706T3/es not_active Expired - Lifetime
- 2002-07-18 CA CA002456000A patent/CA2456000A1/en not_active Abandoned
- 2002-07-18 KR KR1020047001890A patent/KR100611628B1/ko not_active IP Right Cessation
- 2002-07-18 EP EP02751231A patent/EP1415430B1/en not_active Revoked
- 2002-07-18 JP JP2003520133A patent/JP2004538584A/ja active Pending
- 2002-08-05 US US10/213,287 patent/US7437574B2/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
ES2254706T3 (es) | 2006-06-16 |
EP1415430B1 (en) | 2005-12-07 |
US20030046570A1 (en) | 2003-03-06 |
FI20011611A (fi) | 2003-02-08 |
FI20011611A0 (fi) | 2001-08-07 |
DE60207869D1 (de) | 2006-01-12 |
EP1415430A1 (en) | 2004-05-06 |
ATE312445T1 (de) | 2005-12-15 |
CN1561606A (zh) | 2005-01-05 |
CA2456000A1 (en) | 2003-02-20 |
US7437574B2 (en) | 2008-10-14 |
KR100611628B1 (ko) | 2006-08-10 |
DE60207869T2 (de) | 2006-07-20 |
FI115257B (fi) | 2005-03-31 |
WO2003015340A1 (en) | 2003-02-20 |
KR20040019392A (ko) | 2004-03-05 |
JP2004538584A (ja) | 2004-12-24 |
CN101325485A (zh) | 2008-12-17 |
BR0211713A (pt) | 2004-09-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EE200400053A (et) | Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk | |
EP2455882A3 (en) | Memory protection systems and methods for writable memory | |
GB2387937B (en) | Secure cpu and memory management unit with cryptographic extensions | |
FI20021620A0 (fi) | Muistirakenne, järjestelmä ja elektroniikkalaite sekä menetelmä muistipiirin yhteydessä | |
TW200508860A (en) | Systems and methods for storing data on computer systems | |
DE60330254D1 (de) | Verfahren und gerät zur datenarchivierung | |
DE60233762D1 (de) | Geräteschlüssel | |
WO2003044640A3 (en) | System and method for managing confidential data | |
DK0726001T3 (da) | Indretning til behandling af datapakker | |
DE59802720D1 (de) | Elektronische datenverarbeitungseinrichtung und -system | |
ATE306102T1 (de) | Auf inhalt basierende speicherungsverwaltung | |
WO2004034180A3 (en) | Processes and systems for enabling secure and controlled distribution and use of information | |
EP3246845B1 (en) | Secure asset management system | |
CN100561908C (zh) | 通过多个区域进行密钥高速缓存管理的方法和安全架构 | |
ATE378679T1 (de) | Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium | |
WO2007111662A3 (en) | Method, apparatus and system for performing access control and intrusion detection on encrypted data | |
TW200511014A (en) | Semiconductor memory | |
WO2003048943A3 (de) | Speicher für die zentraleinheit einer rechenanlage, rechenanlage und verfahren zum synchronisieren eines speichers mit dem hauptspeicher einer rechenanlage | |
ATE406045T1 (de) | Verfahren zum schutz von bufferspeichern gegen unauthorisierten zugriff | |
DK0936562T3 (da) | Fremgangsmåde og edb-system til kommunikation med mindst ét andet edb-system | |
DE60041805D1 (de) | Datenträger zur datenspeicherung und schaltungsanordnung für einen solchen datenträger | |
MY137182A (en) | Control of access to a memory by a device | |
SE0002302D0 (sv) | Method and system for communication checking | |
GB2365597B (en) | Processing systems | |
ATE332043T1 (de) | Verwaltung eines geheimschlüssels |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
HC1A | Change of owner name |