ES2164460T3 - Procedimiento de gestion asegurado de una memoria. - Google Patents

Procedimiento de gestion asegurado de una memoria.

Info

Publication number
ES2164460T3
ES2164460T3 ES98952832T ES98952832T ES2164460T3 ES 2164460 T3 ES2164460 T3 ES 2164460T3 ES 98952832 T ES98952832 T ES 98952832T ES 98952832 T ES98952832 T ES 98952832T ES 2164460 T3 ES2164460 T3 ES 2164460T3
Authority
ES
Spain
Prior art keywords
memory
file
descriptor
security
functions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES98952832T
Other languages
English (en)
Inventor
Philippe Brun
Charles Coulier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Application granted granted Critical
Publication of ES2164460T3 publication Critical patent/ES2164460T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Procedimiento de gestión asegurado de una memoria 15-17 en la que: { se asignan a archivos (44) de la memoria de los descriptores (41) archivos, { estos descriptores de archivos contienen informaciones (47-49) de modos de seguridad a los que es necesario suscribir para aplicar funciones H (22-29) de tratamiento a datos registrados en los archivos, { y se administra (40) la seguridad de archivos de la memoria con arreglo al contenido de estos descriptores de archivos, caracterizado porque, { se reparten los modos de seguridad en M tipos (19-21) diferentes y se reparten las funciones en N tipos (22-28) diferentes, { se crea en el descriptor de cada archivo un primer grupo (4749) de M palabras memoria de modo, la longitud en bits de las palabras memoria de modo es por lo menos igual al número M de tipos diferentes de funciones, { las funciones se clasifican según un orden (G1-G7), las clasificaciones (52-54) de bits en las palabras memoria de modo corresponden a este orden, { los bits de las palabras memoria de modo se llevan a un estado activo o inactivo según que un modo de seguridad (47) deba o no deba ser aplicado durante la aplicación de una función (G1) a un archivo implicado por un descriptor. sea se implementa (75) el modo de seguridad previamente a la aplicación (73) de la función al archivo implicado por el descriptor, ya sea se rechaza (33) la aplicación proyectada.
ES98952832T 1997-11-07 1998-11-02 Procedimiento de gestion asegurado de una memoria. Expired - Lifetime ES2164460T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9714054A FR2770918B1 (fr) 1997-11-07 1997-11-07 Procede de gestion securise d'une memoire

Publications (1)

Publication Number Publication Date
ES2164460T3 true ES2164460T3 (es) 2002-02-16

Family

ID=9513180

Family Applications (1)

Application Number Title Priority Date Filing Date
ES98952832T Expired - Lifetime ES2164460T3 (es) 1997-11-07 1998-11-02 Procedimiento de gestion asegurado de una memoria.

Country Status (10)

Country Link
US (1) US6662283B1 (es)
EP (1) EP1029312B1 (es)
JP (1) JP2001523029A (es)
CN (1) CN1285941A (es)
AU (1) AU1038599A (es)
CA (1) CA2309243A1 (es)
DE (1) DE69801679T2 (es)
ES (1) ES2164460T3 (es)
FR (1) FR2770918B1 (es)
WO (1) WO1999024944A1 (es)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7484081B1 (en) * 2000-10-10 2009-01-27 Altera Corporation Method and apparatus for protecting designs in SRAM-based programmable logic devices
US6912633B2 (en) * 2002-03-18 2005-06-28 Sun Microsystems, Inc. Enhanced memory management for portable devices
US6996802B2 (en) 2002-03-18 2006-02-07 Sun Microsystems, Inc. Method and apparatus for deployment of high integrity software using initialization order and calling order constraints
US7181737B2 (en) 2002-03-18 2007-02-20 Sun Microsystems, Inc. Method and apparatus for deployment of high integrity software using static procedure return addresses
US7010783B2 (en) 2002-03-18 2006-03-07 Sun Microsystems, Inc. Method and apparatus for deployment of high integrity software using reduced dynamic memory allocation
US8612772B1 (en) 2004-09-10 2013-12-17 Altera Corporation Security core using soft key
US8566616B1 (en) 2004-09-10 2013-10-22 Altera Corporation Method and apparatus for protecting designs in SRAM-based programmable logic devices and the like
US7533230B2 (en) * 2004-10-13 2009-05-12 Hewlett-Packard Developmetn Company, L.P. Transparent migration of files among various types of storage volumes based on file access properties
EP2600275A1 (en) * 2011-12-02 2013-06-05 Nxp B.V. Method for accessing a secure storage, secure storage and system comprising the secure storage

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60160491A (ja) * 1984-01-31 1985-08-22 Toshiba Corp Icカードとicカード発行装置
JPH0818473B2 (ja) * 1985-07-31 1996-02-28 トッパン・ムーア株式会社 機密水準を設定できるicカード
US4868376A (en) * 1987-05-15 1989-09-19 Smartcard International Inc. Intelligent portable interactive personal data system
US4858117A (en) * 1987-08-07 1989-08-15 Bull Hn Information Systems Inc. Apparatus and method for preventing computer access by unauthorized personnel
JPH01233590A (ja) * 1988-03-14 1989-09-19 Toshiba Corp 携帯可能電子装置
US5282247A (en) * 1992-11-12 1994-01-25 Maxtor Corporation Apparatus and method for providing data security in a computer system having removable memory
JPH1049986A (ja) * 1996-08-05 1998-02-20 Sony Corp 記録媒体、記録又は再生装置、記録又は再生方法

Also Published As

Publication number Publication date
DE69801679T2 (de) 2002-06-20
FR2770918A1 (fr) 1999-05-14
US6662283B1 (en) 2003-12-09
EP1029312A1 (fr) 2000-08-23
CA2309243A1 (fr) 1999-05-20
AU1038599A (en) 1999-05-31
CN1285941A (zh) 2001-02-28
JP2001523029A (ja) 2001-11-20
FR2770918B1 (fr) 1999-12-10
DE69801679D1 (de) 2001-10-18
WO1999024944A1 (fr) 1999-05-20
EP1029312B1 (fr) 2001-09-12

Similar Documents

Publication Publication Date Title
US5052040A (en) Multiple user stored data cryptographic labeling system and method
US7593532B2 (en) Management of the retention and/or discarding of stored data
US7570560B2 (en) System and method for logical shredding of data stored on WORM media
US9548866B2 (en) Deletion of content in digital storage systems
AR033559A1 (es) Metodo y dispositivo para controlar la distribucion y uso de un trabajo digital y el portador de grabacion obtenido
ES2164460T3 (es) Procedimiento de gestion asegurado de una memoria.
JP4822230B2 (ja) Wormメディア上での情報取り出し可能性を部分的に使用不可にするための装置、方法、およびプログラム
WO2002037230A3 (en) A method and system for application development and a data processing architecture utilizing destinationless messaging
EP0770950A2 (en) Encryption key system and method
DE69928089D1 (de) Authentifizierung von daten in einem digitalen übertragungssystem
HK1058589A1 (en) Information processing system and method
FI963151A0 (fi) Menetelmä M-bittisten informaatiosanojen sarjan muuntamiseksi moduloiduksi signaaliksi, menetelmä tallennealustan koodauslaitteen, dekoodauslaitteen, tallennuslaitteen ja signaalin tuottamiseksi, sekä tallennusalusta
EP1176755A3 (en) Key distribution system, method and program providing medium
CA2000006A1 (en) Combinatorial signatures for data encoding and searching
BR0316335A (pt) Processo para a geração de uma corrente de bits a partir de uma árvore de indexação
DE69021617T2 (de) Speicher, der verteiltes Laden von Datenleitungen verwendet.
BR9713929A (pt) Processo e sistema para gravar uma primeira corrente de informação para um primeiro dispositivo de memória de semicondutor e gravar corrente de informação para um segundo dispositivo de memória de semicondutor
BR9809415A (pt) Processo e disposição para a regulagem do limiar de decisão e do instante de exploração de um regenerador de dado
CO5300514A1 (es) Metodo y dispositivo para garantizar la integridad y la autenticidad de un conjunto de datos
JP2502501B2 (ja) 情報記録システム
ES2038928B1 (es) Sistema de tratamiento de acceso en procesador de informacion.
Thanh et al. Optimal expected-time algorithms for merging
DRAKOULIS Data Dictionary/Directory systems a tool in systems development life cycle(M. S. Thesis)
KR890702200A (ko) 광 기록매체
EP1176510A3 (en) Managing a resource used by a plurality of nodes

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 1029312

Country of ref document: ES