EP1370920A2 - Data carrier - Google Patents
Data carrierInfo
- Publication number
- EP1370920A2 EP1370920A2 EP02714012A EP02714012A EP1370920A2 EP 1370920 A2 EP1370920 A2 EP 1370920A2 EP 02714012 A EP02714012 A EP 02714012A EP 02714012 A EP02714012 A EP 02714012A EP 1370920 A2 EP1370920 A2 EP 1370920A2
- Authority
- EP
- European Patent Office
- Prior art keywords
- data
- data carrier
- microcontroller
- memory
- user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 239000000969 carrier Substances 0.000 description 2
- 238000004891 communication Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000000034 method Methods 0.000 description 2
- 238000011161 development Methods 0.000 description 1
- 230000018109 developmental process Effects 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Digital Transmission Methods That Use Modulated Carrier Waves (AREA)
Abstract
Description
Claims
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
DE10113531A DE10113531A1 (en) | 2001-03-20 | 2001-03-20 | disk |
DE10113531 | 2001-03-20 | ||
PCT/DE2002/000540 WO2002075505A2 (en) | 2001-03-20 | 2002-02-14 | Data carrier |
Publications (1)
Publication Number | Publication Date |
---|---|
EP1370920A2 true EP1370920A2 (en) | 2003-12-17 |
Family
ID=7678235
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP02714012A Withdrawn EP1370920A2 (en) | 2001-03-20 | 2002-02-14 | Data carrier |
Country Status (9)
Country | Link |
---|---|
US (1) | US20050055561A1 (en) |
EP (1) | EP1370920A2 (en) |
JP (1) | JP2004525456A (en) |
KR (1) | KR20030086316A (en) |
CN (1) | CN1255708C (en) |
DE (1) | DE10113531A1 (en) |
RU (1) | RU2262732C2 (en) |
TW (1) | TWI288329B (en) |
WO (1) | WO2002075505A2 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20060236026A1 (en) * | 2005-04-15 | 2006-10-19 | Jens Hempel | Method and system for allocating, accessing and de-allocating storage space of a memory card |
CN102123160A (en) * | 2010-01-08 | 2011-07-13 | 统一超商股份有限公司 | Electronic book downloading system and method thereof |
US8892968B2 (en) * | 2011-12-07 | 2014-11-18 | Skymedi Corporation | Bit-level memory controller and a method thereof |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4827508A (en) * | 1986-10-14 | 1989-05-02 | Personal Library Software, Inc. | Database usage metering and protection system and method |
GB9017683D0 (en) * | 1990-08-13 | 1990-09-26 | Marconi Gec Ltd | Data security system |
DE4139060A1 (en) * | 1991-11-28 | 1993-06-03 | Grundig Emv | Selectively encoded recording and reproduction of information, primarily for entertainment machines - entering individual identifiers to enable both encoding and decoding |
US5293424A (en) * | 1992-10-14 | 1994-03-08 | Bull Hn Information Systems Inc. | Secure memory card |
US5533125A (en) * | 1993-04-06 | 1996-07-02 | International Business Machines Corporation | Removable computer security device |
US5477415A (en) * | 1993-11-12 | 1995-12-19 | Texas Instruments Incorporated | Automatic computer docking station having a motorized tray, cammed side connectors, motorized side connectors, and locking and unlocking guide pins |
AU1265195A (en) * | 1993-12-06 | 1995-06-27 | Telequip Corporation | Secure computer memory card |
US5643086A (en) * | 1995-06-29 | 1997-07-01 | Silicon Gaming, Inc. | Electronic casino gaming apparatus with improved play capacity, authentication and security |
US5857021A (en) * | 1995-11-07 | 1999-01-05 | Fujitsu Ltd. | Security system for protecting information stored in portable storage media |
US5778070A (en) * | 1996-06-28 | 1998-07-07 | Intel Corporation | Method and apparatus for protecting flash memory |
US6131090A (en) * | 1997-03-04 | 2000-10-10 | Pitney Bowes Inc. | Method and system for providing controlled access to information stored on a portable recording medium |
US6378072B1 (en) * | 1998-02-03 | 2002-04-23 | Compaq Computer Corporation | Cryptographic system |
US6385729B1 (en) * | 1998-05-26 | 2002-05-07 | Sun Microsystems, Inc. | Secure token device access to services provided by an internet service provider (ISP) |
US6829711B1 (en) * | 1999-01-26 | 2004-12-07 | International Business Machines Corporation | Personal website for electronic commerce on a smart java card with multiple security check points |
US6820203B1 (en) * | 1999-04-07 | 2004-11-16 | Sony Corporation | Security unit for use in memory card |
US7158953B1 (en) * | 2000-06-27 | 2007-01-02 | Microsoft Corporation | Method and system for limiting the use of user-specific software features |
-
2001
- 2001-03-20 DE DE10113531A patent/DE10113531A1/en not_active Ceased
-
2002
- 2002-02-14 KR KR10-2003-7012282A patent/KR20030086316A/en not_active Application Discontinuation
- 2002-02-14 CN CNB02806917XA patent/CN1255708C/en not_active Expired - Fee Related
- 2002-02-14 WO PCT/DE2002/000540 patent/WO2002075505A2/en active Application Filing
- 2002-02-14 EP EP02714012A patent/EP1370920A2/en not_active Withdrawn
- 2002-02-14 JP JP2002574048A patent/JP2004525456A/en active Pending
- 2002-02-14 RU RU2003130739/09A patent/RU2262732C2/en not_active IP Right Cessation
- 2002-03-01 TW TW091103749A patent/TWI288329B/en not_active IP Right Cessation
-
2003
- 2003-09-22 US US10/667,567 patent/US20050055561A1/en not_active Abandoned
Non-Patent Citations (1)
Title |
---|
See references of WO02075505A2 * |
Also Published As
Publication number | Publication date |
---|---|
TWI288329B (en) | 2007-10-11 |
WO2002075505A2 (en) | 2002-09-26 |
KR20030086316A (en) | 2003-11-07 |
CN1535406A (en) | 2004-10-06 |
DE10113531A1 (en) | 2002-10-17 |
RU2262732C2 (en) | 2005-10-20 |
WO2002075505A3 (en) | 2003-04-10 |
CN1255708C (en) | 2006-05-10 |
US20050055561A1 (en) | 2005-03-10 |
RU2003130739A (en) | 2005-02-27 |
JP2004525456A (en) | 2004-08-19 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1454503B8 (en) | Storing and accessing data in a mobile device and a user module | |
DE60207494T2 (en) | System for protecting digital content, recording device, transmission device and playback device | |
EP1782153B1 (en) | Authentication-secured access to a data carrier comprising a mass storage device and chip | |
EP1402372B1 (en) | Recording apparatus, medium, method, and related computer program | |
DE69333754T2 (en) | Protection system for electronic data | |
DE69900178T2 (en) | System for protecting digital content | |
DE60113162T2 (en) | Multi-purpose computer with appropriate copyright management procedure | |
WO2003032312A2 (en) | Method and system for the authorised decoding of encoded data | |
DE3903454A1 (en) | ELEMENT INSERTABLE IN IT FACILITIES | |
Lee et al. | Secure Data Deletion for USB Flash Memory. | |
DE69904446T2 (en) | memory card | |
WO2007109373A2 (en) | Recording over the key in otp encryption | |
WO2002075505A2 (en) | Data carrier | |
EP0461456B1 (en) | Data security system for computer device | |
DE102008028703A1 (en) | Execute cryptographic operations | |
WO2006133934A1 (en) | Method for operating a portable data carrier | |
CN1777946B (en) | Information processing device and method | |
DE102012015348A1 (en) | Method for writing and reading data on a block-oriented storage medium | |
DE102010014882A1 (en) | Method for activating a runtime environment of a microprocessor unit | |
CN101925886A (en) | Information updating device and integrated circuit thereof, information updating method, and recording device and integrated circuit thereof | |
DE102006047308A1 (en) | System and method for distributing mega contents, such as a movie video file | |
DE102004040461A1 (en) | Method for loading data into a mass storage medium and a chip | |
CN204559630U (en) | A kind of data-storage system of computer | |
DE102013104293B4 (en) | A method for transmitting encrypted data from a first data processing device to a second data processing device | |
DE10220637A1 (en) | Mobile phone with locking system for access to a telecommunications network and associated security procedure |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20030806 |
|
AK | Designated contracting states |
Kind code of ref document: A2 Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR |
|
RIN1 | Information on inventor provided before grant (corrected) |
Inventor name: BOEKER, THORSTEN Inventor name: HAMMERSCHMITT, JUERGEN Inventor name: SEDLAK, HOLGER Inventor name: WINKLER, OTTO |
|
17Q | First examination report despatched |
Effective date: 20071122 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20090829 |