EP2191408A1 - Procédé et dispositif de codage de mots de données - Google Patents

Procédé et dispositif de codage de mots de données

Info

Publication number
EP2191408A1
EP2191408A1 EP08803702A EP08803702A EP2191408A1 EP 2191408 A1 EP2191408 A1 EP 2191408A1 EP 08803702 A EP08803702 A EP 08803702A EP 08803702 A EP08803702 A EP 08803702A EP 2191408 A1 EP2191408 A1 EP 2191408A1
Authority
EP
European Patent Office
Prior art keywords
symbols
data
checksum
random
random data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP08803702A
Other languages
German (de)
English (en)
Inventor
Bernd Meyer
Marcus Schafheutle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Continental Automotive GmbH
Original Assignee
Continental Automotive GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Continental Automotive GmbH filed Critical Continental Automotive GmbH
Publication of EP2191408A1 publication Critical patent/EP2191408A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0057Block codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1076Parity data used in redundant arrays of independent storages, e.g. in RAID systems

Definitions

  • the present invention relates to a method and a
  • Device for coding data words as required, for example, when storing or transmitting data.
  • Simple data storage is usually not sufficient due to possible errors in reading or writing. Therefore, the corresponding data are usually encoded and stored in coded form.
  • so-called error-correcting or error-detecting codes are used.
  • a codeword and a checksum are determined from a data word to be coded using appropriate algorithms. Often these are particularly security-relevant data that should be stored on protected storage devices.
  • the confidential memory contents of an electronic storage medium which is protected by hardware measures against unauthorized reading by third parties, protected by an error-correcting code from memory errors such as bit flips or the like.
  • access-protected memory for example, smart cards or security modules come into question.
  • the confidential data held in the protected memory are interpreted as code words of an error-correcting code and expanded by corresponding checksums for error detection and / or correction.
  • the checksums calculated for error detection and correction are directly related to the confidential ones Information within the codewords can be, the ArdSummen stylist also conclusions on the information to be protected, unless further protective measures are taken.
  • the checksums generally do not reveal the complete information contained in the codewords, they may provide some information about sub-relations, such as linear equations about the stored data. If particularly sensitive data, such as cryptographic keys, are located in the main memory, that is to say the memory protected against access, and such data are in a common codeword together with further known information, the complete error correction may also be used, depending on the respectively used error correction method , specially protected data, such as a complete key content, from which checksum is extracted. If the checksum of the code word consists, for example, of s bytes, then in the least favorable case s bytes of the key can also be calculated. Therefore, further measures to ensure the confidentiality of such data are required.
  • a semantically secure encryption method has the property that an attacker is not able to distinguish the encryption of records of the same length, even if he has previously selected the records to be encrypted. Encryption therefore does not generally provide an attacker with useable information about the encrypted data.
  • One possibility for ensuring the confidentiality of the checksums for error detection or correction consists in an explicit encryption of the calculated checksums and storage in basically accessible memories or memory areas. This means that after the checksum quantity for the data to be saved, the generated checksum is encrypted using a suitable cryptographic method. keys, and before each check of a codeword the checksum is decrypted again.
  • the data to be backed up against errors is encoded with an encryption method before the coding and calculation of the checksums.
  • the data does not necessarily have to be stored in encrypted form. It may be sufficient to encrypt the data temporarily only for calculating or checking code words, but otherwise store it in plain text in the protected memory.
  • a disadvantage is that additional steps for encryption in the calculation or for decryption in the examination of codewords are required and an additional computational cost significantly th.
  • the keys used must be stored in the protected memory.
  • a method for encoding a data word wherein the data word is constructed from a predetermined number of random data symbols and a predetermined number of user data symbols.
  • a checksum with a predetermined number of check symbols is calculated.
  • the number of random data symbols corresponds at least to the number of check symbols of the checksum.
  • code or coding is understood to mean the generation of a code word and a checksum starting from a data word to be coded.
  • the method also does not represent encryption, since the length of the calculated checksums is usually much smaller than the length of the protected Data or payload and therefore in general there is no clear relationship between calculated checksums and data to be protected.
  • the checksum is preferably calculated according to a method for calculating checksums of error-correcting and / or error-detecting codes.
  • a number of codes or coding methods can be used, such as BCH (Bose-Chaudhuri-Hocquenghem), Reed-Solomon, CRC (Cyclic Judicious Check) or Hamming codes.
  • a corresponding function for calculating the checksum is preferably an indirect mapping of the random data symbols onto the test symbols. As a result, regardless of the concrete choice of the payload data symbols, an entropy which is caused by the random data is retained even in the case of the checksum.
  • the random data symbols can be provided, for example, at predetermined locations of the data word.
  • the respective data symbols such as bits or bytes, can be provided contiguously or else in individual areas of the respective data word.
  • the random data symbols are also regenerated when the user data symbols are changed. This creates additional security.
  • the user data symbols and the random data symbols are stored in an access-protected memory area.
  • An access-protected memory area can be realized for example by a chip card or special mechanical or electronic access mechanisms when reading from the secure memory area.
  • the test symbols on the other hand, can be stored in an unprotected memory area. Since knowledge of the checksum, which is constructed from the check symbols, can not be used to deduce the user data, more expensive memory, for example a memory equipped with an access protection, is thus saved for storing the checksum.
  • the user data symbols are preferably stored in a contiguous memory area, and / or random data symbols are stored in at least one adjacent memory area. Thus, the adjacent random data symbols can be used for coding according to the invention.
  • the payload symbols which form part of the data word to be coded, may be present, for example, sequentially, so that initially a number of data symbols to be coded occur, followed by a number of random data symbols. However, the different data symbols can also occur and be used in a different order.
  • the memory in this way, for example, divided into blocks, for example, are written to the random data, so that a simple encoding and thus generating a secure checksum can be done.
  • the invention further provides a device for coding data words with the features of patent claim 10.
  • This device has a control unit which is set up in such a way that a correspondingly described method for coding a data word is carried out.
  • the device may be constructed, for example, software implemented by appropriate programming of a microprocessor.
  • the device is provided with a random symbol generation unit which generates random data symbols.
  • the device can have a checksum calculation unit which calculates the checksum of a respective data word.
  • the device has a memory device which stores random data symbols, test symbols or user data symbols in memory areas. In this case, an access-protected memory area is preferably provided for the random data symbols and the user data symbols.
  • the invention relates to a computer program product, which causes the implementation of a corresponding method for encoding data words on a program-controlled computer device.
  • a program-controlled computer device is for example a PC in question, is installed on the appropriate software and has the interfaces for storing the encoded data and checksums.
  • the computer program product can be implemented, for example, in the form of a data carrier, such as USB stick, floppy disk, CDROM, DVD, or else implemented on a server device as a downloadable program file.
  • Fig. 1 is a schematic representation of a coded data word
  • 3 is an exemplary flowchart of a variant of the method for encoding data words
  • FIG. 4 shows a block diagram of an embodiment of a coding device for data words
  • Fig. 5 a plurality of data words which are to be coded.
  • FIG. 1 shows a coded data word with user data ND and a checksum PS.
  • the usefulness for example, a predetermined number of data bits or data bytes, and the checksum is indicated by a number of check bits, for example.
  • the codeword illustrated in FIG. 1 could be generated by means of a BCH or RS code.
  • FIG. 2 shows illustrations of a variant of the proposed method for coding data words depictions of data words or code words to be coded.
  • a data word D1 is provided, which has a predetermined number of useful data symbols, such as data bits ND.
  • random data bits ZD are provided in the data word D1. It is assumed that a coding method is used which assigns a check sum s of length n-k symbols to the associated codeword.
  • FIG. 2B likewise shows a data word D1 with the associated checksum PS or the test symbols, wherein, however, the useful data ND1, ND2, ND3 are not split, but are split into subregions. In between are digits in the data word D1, in which the random data bits or random data symbols ZD1, ZD2, ZD3 are provided. The number of random data symbols corresponds to the number of symbols required for the checksum PS. It is also possible to use more random symbols as test symbols.
  • FIG. 3 schematically illustrates an exemplary flowchart for encoding data words. It is initially assumed that a data word in step Sl. In the variant of the coding method, positions of data symbols 0 ⁇ ii ⁇ ... ⁇ i n -k ⁇ k of a data word D are selected for the code nk used and described with random values or random symbols before the calculation of the checksum s (step S2). , The data word D 'obtained in this way is stored in the protected memory of the corresponding storage medium, and the associated calculated checksum S with corresponding checksum symbols PS is stored in the unprotected memory.
  • the check sum calculation is performed in step S3.
  • a further coding of the payload symbols supplemented with random data symbols of the data word to be coded is specified.
  • the check sum calculation takes place with the step designated S3B according to the respective method used.
  • a method according to the Reed-Solomon code can be used.
  • Reed-Solomon codes are cyclic codes and form a subclass of the BCH codes.
  • the error correction of audio CDs is done according to a Reed-Solomon code.
  • RS codes are also used in digital mobile radio or digital video broadcasting. On the basis of the checksum, damaged bits or bytes can then be recovered each time during the transfer or when saving.
  • other known coding methods can be used.
  • the code word is stored in sub-step S4A and, on the other hand, the checksum symbols are stored as a checksum in step S4B.
  • the checksum symbols are preferably stored in a non-protected memory area.
  • the security-sensitive code words which according to the method, however, also have randomized, ie random symbols, are stored in a specially protected memory or memory area.
  • the checksum in a common memory card, such as a Flash memory, stored and the payload and random data in a special smart card.
  • the method can be used if safety-relevant data must be stored in data words. For example, this is the case when electronic tachographs are used.
  • the relevant information of the tachograph which may not be manipulated, is considered as security-relevant data.
  • the collected data of a driver on a personal driver card, which is designed as a chip card with protected memory, are stored.
  • the checksums also obtained during storage and associated coding can be stored in a less sensitive or protected memory device.
  • the property of the function f which is determined by the underlying method for coding or for generating the checksum, is utilized. If the
  • the blocks k of length k before calculation of the checksums are respectively nk positions ii,..., I n - k of each block and described with random symbols. Each time you change the data contents of the blocks, the symbols at these positions should be rewritten with random symbols before the checksums are calculated.
  • the procedure described ensures the confidentiality of the data without the need for explicit encryption or decryption. Only the use of certain mathematical properties of the implemented error-detecting or -correcting code implicitly achieves the protection of the confidentiality of the data to be protected. Only the normal algorithmic steps to compute or check codewords need to be performed. The confidentiality of the checksums is implicitly achieved. Thus, the described method can be implemented very efficiently.
  • the entropy of the inserted random symbols is greater than or equal to the entropy of the checksums calculated therewith. This achieves a higher level of security than with semantic encryption methods.
  • the method only requires that selected ranges be described before computing the checksums with random values.
  • This step can be used, for example, in the initialization of a device equipped with the coding method. For example, if cryptographic keys to be protected are to be installed. In particular, no additional program parts are required for an encryption or decryption function or case distinctions for the treatment of the data to be protected. Neither upstream nor downstream arithmetic operations are necessary, nor must the coding or decoding routines be modified.
  • FIG. 4 shows a block diagram of an exemplary device suitable for carrying out the coding method.
  • the device 1 has a control unit 2 which receives the respective data word D1, for example at an external interface.
  • the coding device 1 furthermore has a checksum generation unit 3, a random symbol generation unit 4 and memory devices 5 and 6.
  • the control unit 2 is coupled to the checksum calculation unit 3 of the random symbol generation unit 4 and the memory devices 5, 6 via, for example, a suitable data bus.
  • the control unit 2 coordinates the respective generation of the checksums and random symbols, as well as the storage in the various memory areas.
  • the memory device 5 is designed as a conventional, non-access-protected memory.
  • the second memory 6 may be implemented, for example, as part of a smart card represented by reference numeral 7.
  • the smart card 7, which has the access-protected memory 6, can be inserted into an insert of the coding device 1, for example.
  • the coding device 1 with its respective elements 2, 3, 4, 5, 6 can also be embodied computer-implemented, with the individual blocks 2, 3, 4, 5, 6 being considered as respective program parts.
  • the method steps described above are carried out in a coordinated manner, for example, by the control unit 2.
  • encoded data whose confidentiality can be ensured exists in the storage areas 5 and 6.
  • the respective memory area In order to protect a larger memory area against errors, usually the respective memory area is divided into sections with a selected length, and for each section, the associated checksum is calculated and stored. If a section now contains data contents whose confidentiality must be specially protected, such as a cryptographic key, then it is sufficient to implement the inventive method if a memory area with random data is located in front of and / or behind the data whose confidentiality is to be protected is inserted. This is illustrated in FIG.
  • Data words D1-D3, Kl, D4, K2 and D5 are shown.
  • the data words Kl and K2 have particularly security-relevant cryptographic keys.
  • the data words exemplified in FIG. 5 can also be understood as data areas in which a plurality of data words are provided in each case.
  • the areas K1 and K2 are to be regarded as data to be protected in particular.
  • the addition of random data ZD1 is illustrated by way of example with reference to the region K1, which is to be protected.
  • By adding the random data symbols ZD1 results in a conventional coding, for example by means of a BCH, CRC or RS code, a code word and a corresponding checksum.
  • the random data symbols are also detected as the data word to be coded. Due to the added random data or the randomization in parts of the data word to be coded, the checksum and the resulting coded user data can be stored separately, even with knowledge of the checksum there is no danger of violating the confidentiality of the coded data.
  • several areas can be provided with additional randomized data. To protect the area K2 this must be extended in a corresponding manner by adding random data symbols.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Detection And Correction Of Errors (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Error Detection And Correction (AREA)

Abstract

L'invention concerne un procédé de codage d'un mot de données (D1) au moyen d'un nombre prédéterminé de symboles de données aléatoires (ZD) et d'un nombre prédéterminé de symboles de données utiles (ND). Une somme de contrôle comprenant un nombre prédéterminé de symboles de contrôle (PS) est calculée pour le mot de données (D1) et le nombre de symboles de données aléatoires (ZD) correspond au moins au nombre de symboles de contrôle (PS) de la somme de contrôle.
EP08803702A 2007-09-10 2008-09-05 Procédé et dispositif de codage de mots de données Ceased EP2191408A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102007043083A DE102007043083A1 (de) 2007-09-10 2007-09-10 Verfahren und Vorrichtung zum Codieren von Datenworten
PCT/EP2008/061732 WO2009034019A1 (fr) 2007-09-10 2008-09-05 Procédé et dispositif de codage de mots de données

Publications (1)

Publication Number Publication Date
EP2191408A1 true EP2191408A1 (fr) 2010-06-02

Family

ID=40042960

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08803702A Ceased EP2191408A1 (fr) 2007-09-10 2008-09-05 Procédé et dispositif de codage de mots de données

Country Status (5)

Country Link
US (1) US20100194609A1 (fr)
EP (1) EP2191408A1 (fr)
DE (1) DE102007043083A1 (fr)
RU (1) RU2485584C2 (fr)
WO (1) WO2009034019A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102011016974A1 (de) * 2011-04-13 2012-11-15 Continental Automotive Gmbh Verfahren zum Speichern einer sicherheitsrelevanten Dateneinheit
DE102011078645A1 (de) * 2011-07-05 2013-01-10 Robert Bosch Gmbh Verfahren zum sicheren Prüfen eines Codes
RU2584755C2 (ru) * 2014-08-12 2016-05-20 Юрий Владимирович Косолапов Способ защиты доступности и конфиденциальности хранимых данных и система настраиваемой защиты хранимых данных
RU2681704C1 (ru) * 2018-04-09 2019-03-12 Публичное акционерное общество "Ракетно-космическая корпорация "Энергия" имени С.П. Королёва" Способ кодирования и декодирования блокового кода
FR3094107B1 (fr) * 2019-03-21 2021-02-26 Commissariat Energie Atomique Procédé d'exécution d'un code binaire d'une fonction sécurisée par un microprocesseur
FR3095869B1 (fr) * 2019-05-09 2021-04-09 Commissariat Energie Atomique Procédé d'exécution d'un code binaire d'une fonction sécurisée par un microprocesseur
KR20210128240A (ko) * 2020-04-16 2021-10-26 에스케이하이닉스 주식회사 컨트롤러 및 이의 동작 방법

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TR199902089T1 (xx) * 1997-12-29 2000-04-21 Koninklijke Philips Electronics N.V. Y�ksek korumal� s�zc�klerden t�retilmi� ve d���k korumal� s�zc�klere y�nelik hata konumu ipu�lar� ile, s�zc�k s�zc�k araya sokma ve hata korumas� ile �ok s�zc�kl� bilgilerin kodlanmas� i�in bir y�ntem, bu bilgilerin dekode edilmesi i�in bir y�ntem, bu bilgilerin kodlanmas� ve dekode edilmesi i�in bir cihaz ve bu bilgiler ile donat�lm�� bir ta��y�c�.
GB9814960D0 (en) * 1998-07-10 1998-09-09 Koninkl Philips Electronics Nv Coding device and communication system using the same
AU2001284709A1 (en) * 2000-08-02 2002-02-13 Vidicast Ltd. Data encryption and decryption using error correction methodologies
US6732325B1 (en) * 2000-11-08 2004-05-04 Digeo, Inc. Error-correction with limited working storage
JP4196770B2 (ja) * 2003-07-23 2008-12-17 ソニー株式会社 データ処理方法、データ検査方法
US7188296B1 (en) * 2003-10-30 2007-03-06 Sun Microsystems, Inc. ECC for component failures using Galois fields
WO2005052795A1 (fr) * 2003-11-28 2005-06-09 Koninklijke Philips Electronics N.V. Procede et moyens permettant respectivement de securiser ou de verifier un programme pouvant etre execute dans une unite de calcul
US20050193198A1 (en) * 2004-01-27 2005-09-01 Jean-Michel Livowsky System, method and apparatus for electronic authentication
US7500098B2 (en) * 2004-03-19 2009-03-03 Nokia Corporation Secure mode controlled memory
DE102004045000A1 (de) * 2004-09-16 2006-03-30 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Sender zum Senden von Informationsdaten und Empfänger zum Empfangen von Informationsdaten
US7818570B2 (en) * 2005-10-31 2010-10-19 Ntt Docomo, Inc. Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
WO2007094857A1 (fr) * 2006-02-09 2007-08-23 Thomson Licensing Méthode et appareil pour sécuriser des données numériques
US7805652B1 (en) * 2006-02-10 2010-09-28 Marvell International Ltd. Methods for generating and implementing quasi-cyclic irregular low-density parity check codes
US7545293B2 (en) * 2006-11-14 2009-06-09 Qualcomm Incorporated Memory efficient coding of variable length codes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2009034019A1 *

Also Published As

Publication number Publication date
WO2009034019A1 (fr) 2009-03-19
RU2010114221A (ru) 2011-10-20
US20100194609A1 (en) 2010-08-05
RU2485584C2 (ru) 2013-06-20
DE102007043083A1 (de) 2009-03-12

Similar Documents

Publication Publication Date Title
EP2191408A1 (fr) Procédé et dispositif de codage de mots de données
EP0965076B1 (fr) Dispositif et systeme de traitement electronique de donnees
DE3390018T1 (de) Verfahren und Vorrichtung zum Schutz von Software
DE60127310T2 (de) Vorrichtung zum schutz digitaler daten
DE102012200197B4 (de) Vorrichtung und Verfahren zur Fehlerkorrektur und zum Schutz vor Datenverfälschung
DE10318031A1 (de) Verfahren zur Sicherstellung der Integrität und Authentizität von Flashware für Steuergeräte
DE102009041176A1 (de) Compiler-System und Verfahren zum Kompilieren eines Quellencodes zu einem verschlüsselten Maschinensprachcode
EP3552344B1 (fr) Structure de chaîne de blocs à chaînage bidirectionnel
DE102005031611B4 (de) Nachweis einer Veränderung der Daten eines Datensatzes
EP2510475B1 (fr) Dispositif matériel
EP0280035B1 (fr) Procédé de protection de programmes et de contrôle d'intégrité de programme protégé
WO2004070497A2 (fr) Exponentiation modulaire au moyen d'un exposant randomise
DE102007026977A1 (de) Kryptographisches System und zugehöriges Betriebsverfahren, Fehlererkennungsschaltung und zugehöriges Betriebsverfahren und Computerprogrammprodukt
EP1636700A1 (fr) Procede de rechargement d'un logiciel dans le secteur d'amor age d'une memoire morte programmable
DE102004061312A1 (de) Vorrichtung und Verfahren zum Detektieren eines potentiellen Angriffs auf eine kryptographische Berechnung
EP2405317B1 (fr) Procédé de paramétrage assuré sûr d'un appareil
WO2016005075A1 (fr) Procédé et système de détection d'une manipulation d'enregistrements de données
WO2006050973A1 (fr) Dispositif et procede pour detecter une manipulation d'un signal d'information
EP3804209B1 (fr) Procédé avec mesure de défense safe-error
EP0135888B1 (fr) Procédé pour éviter l'exécution d'un programme sur un ordinateur n'ayant pas l'autorisation d'exécuter ledit programme
DE10324507A1 (de) Verfahren zum Laden von Daten in eine Speichereinrichtung
EP3798873A1 (fr) Procédé de protection d'une application mise en uvre par ordinateur contre la manipulation
EP3251281B1 (fr) Authentification intrinsèque d'un code de programme
DE102023106166B3 (de) Sicherheits-controller und verfahren zur durchführung einer auswahlfunktion
DE102004030602A1 (de) Paralleler Datenbus

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20100412

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20161121

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20180330