FI20011611A0 - Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko - Google Patents

Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko

Info

Publication number
FI20011611A0
FI20011611A0 FI20011611A FI20011611A FI20011611A0 FI 20011611 A0 FI20011611 A0 FI 20011611A0 FI 20011611 A FI20011611 A FI 20011611A FI 20011611 A FI20011611 A FI 20011611A FI 20011611 A0 FI20011611 A0 FI 20011611A0
Authority
FI
Finland
Prior art keywords
electronic device
processing information
procedure
processor blocks
memory
Prior art date
Application number
FI20011611A
Other languages
English (en)
Swedish (sv)
Other versions
FI20011611A (fi
FI115257B (fi
Inventor
Risto Roenkkae
Toni Sormunen
Antti Kiiveri
Antti Jauhiainen
Original Assignee
Nokia Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8561713&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI20011611(A0) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nokia Corp filed Critical Nokia Corp
Priority to FI20011611A priority Critical patent/FI115257B/fi
Publication of FI20011611A0 publication Critical patent/FI20011611A0/fi
Priority to CNA028194349A priority patent/CN1561606A/zh
Priority to PCT/FI2002/000642 priority patent/WO2003015340A1/en
Priority to CNA2008101078629A priority patent/CN101325485A/zh
Priority to DE60207869T priority patent/DE60207869T2/de
Priority to BR0211713-4A priority patent/BR0211713A/pt
Priority to KR1020047001890A priority patent/KR100611628B1/ko
Priority to ES02751231T priority patent/ES2254706T3/es
Priority to CA002456000A priority patent/CA2456000A1/en
Priority to JP2003520133A priority patent/JP2004538584A/ja
Priority to AT02751231T priority patent/ATE312445T1/de
Priority to EEP200400053A priority patent/EE200400053A/xx
Priority to EP02751231A priority patent/EP1415430B1/en
Priority to US10/213,287 priority patent/US7437574B2/en
Publication of FI20011611A publication Critical patent/FI20011611A/fi
Publication of FI115257B publication Critical patent/FI115257B/fi
Application granted granted Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
FI20011611A 2001-08-07 2001-08-07 Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko FI115257B (fi)

Priority Applications (14)

Application Number Priority Date Filing Date Title
FI20011611A FI115257B (fi) 2001-08-07 2001-08-07 Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
EP02751231A EP1415430B1 (en) 2001-08-07 2002-07-18 A method and a system for processing information in an electronic device
ES02751231T ES2254706T3 (es) 2001-08-07 2002-07-18 Metodo y sistema para procesar informacion en un dispositivo electronico.
CA002456000A CA2456000A1 (en) 2001-08-07 2002-07-18 A method for processing information in an electronic device, a system, an electronic device and a processing block
CNA2008101078629A CN101325485A (zh) 2001-08-07 2002-07-18 处理电子设备中信息的方法、系统、电子设备和处理块
DE60207869T DE60207869T2 (de) 2001-08-07 2002-07-18 Verfahren und system zum verarbeiten von informationen in einem elektronischen gerät
BR0211713-4A BR0211713A (pt) 2001-08-07 2002-07-18 Método e sistema para processar a informação em um dispositivo eletrônico, dispositivo eletrônico, e, bloco de processamento
KR1020047001890A KR100611628B1 (ko) 2001-08-07 2002-07-18 전자 장치에서의 정보 처리 방법, 시스템, 전자 장치 및처리 블록
CNA028194349A CN1561606A (zh) 2001-08-07 2002-07-18 处理电子设备中信息的方法、系统、电子设备和处理块
PCT/FI2002/000642 WO2003015340A1 (en) 2001-08-07 2002-07-18 A method for processing information in an electronic device, a system, an electronic device and a processing block
JP2003520133A JP2004538584A (ja) 2001-08-07 2002-07-18 電子装置における情報の処理方法、システム、電子装置及び処理ブロック
AT02751231T ATE312445T1 (de) 2001-08-07 2002-07-18 Verfahren und system zum verarbeiten von informationen in einem elektronischen gerät
EEP200400053A EE200400053A (et) 2001-08-07 2002-07-18 Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk
US10/213,287 US7437574B2 (en) 2001-08-07 2002-08-05 Method for processing information in an electronic device, a system, an electronic device and a processing block

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20011611A FI115257B (fi) 2001-08-07 2001-08-07 Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
FI20011611 2001-08-07

Publications (3)

Publication Number Publication Date
FI20011611A0 true FI20011611A0 (fi) 2001-08-07
FI20011611A FI20011611A (fi) 2003-02-08
FI115257B FI115257B (fi) 2005-03-31

Family

ID=8561713

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20011611A FI115257B (fi) 2001-08-07 2001-08-07 Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko

Country Status (13)

Country Link
US (1) US7437574B2 (fi)
EP (1) EP1415430B1 (fi)
JP (1) JP2004538584A (fi)
KR (1) KR100611628B1 (fi)
CN (2) CN1561606A (fi)
AT (1) ATE312445T1 (fi)
BR (1) BR0211713A (fi)
CA (1) CA2456000A1 (fi)
DE (1) DE60207869T2 (fi)
EE (1) EE200400053A (fi)
ES (1) ES2254706T3 (fi)
FI (1) FI115257B (fi)
WO (1) WO2003015340A1 (fi)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL133584A (en) * 1999-12-19 2010-02-17 Enco Tone Ltd Method for the acoustic encodification of dynamic identification codes
FR2837944B1 (fr) * 2002-03-26 2004-07-09 Oberthur Card Syst Sa Procede et dispositif de validation automatique d'un programme informatique utilisant des fonctions de cryptographie
US20050039016A1 (en) * 2003-08-12 2005-02-17 Selim Aissi Method for using trusted, hardware-based identity credentials in runtime package signature to secure mobile communications and high-value transaction execution
JP2005316890A (ja) * 2004-04-30 2005-11-10 Sony Corp プログラム、コンピュータ、データ処理方法、通信システムおよびその方法
WO2007017887A1 (en) * 2005-08-10 2007-02-15 Hewlett-Packard Development Company, L.P. Delivering specific contents to specific recipients using broadcast networks
US9021520B2 (en) * 2004-09-29 2015-04-28 Hewlett-Packard Development Company, L.P. Systems and methods for providing and processing print-augmented broadcast signals
WO2006035450A1 (en) 2004-09-29 2006-04-06 Hewlett-Packard Development Company L.P. Systems and methods for soliciting feedback using print-augmented broadcast signal
US7457960B2 (en) * 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
US8601283B2 (en) 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US8504849B2 (en) * 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
JP2006209527A (ja) * 2005-01-28 2006-08-10 Nokia Corp コンピュータシステム
US7721115B2 (en) * 2005-02-16 2010-05-18 Cypress Semiconductor Corporation USB secure storage apparatus and method
US8341404B2 (en) * 2005-02-18 2012-12-25 Credant Technologies, Inc. System and method for intelligence based security
JP2006295872A (ja) * 2005-03-18 2006-10-26 Matsushita Electric Ind Co Ltd 機器固有鍵の生成方法、これを用いた機密情報処理機能を備えた機密情報lsi、これを搭載したホスト機器、これに用いられる認証機能付き記録媒体、および認証機能を備えた記録媒体付き携帯端末
US20060242351A1 (en) * 2005-04-20 2006-10-26 Kavian Nasrollah A Method and apparatus for loading instructions into high memory
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US8245031B2 (en) * 2006-07-07 2012-08-14 Sandisk Technologies Inc. Content control method using certificate revocation lists
US8266711B2 (en) 2006-07-07 2012-09-11 Sandisk Technologies Inc. Method for controlling information supplied from memory device
US8140843B2 (en) * 2006-07-07 2012-03-20 Sandisk Technologies Inc. Content control method using certificate chains
US8613103B2 (en) 2006-07-07 2013-12-17 Sandisk Technologies Inc. Content control method using versatile control structure
US8639939B2 (en) 2006-07-07 2014-01-28 Sandisk Technologies Inc. Control method using identity objects
WO2008040377A1 (en) * 2006-10-06 2008-04-10 Agere Systems Inc. Protecting secret information in a programmed electronic device
DE102007015228A1 (de) * 2007-03-29 2008-10-02 Siemens Ag Gegen Kopieren geschützte Chipkarte und Verfahren im Zusammenhang mit deren Herstellung
US7983656B2 (en) * 2007-09-12 2011-07-19 At&T Intellectual Property I, L.P. Method and apparatus for end-to-end mobile user security
US8468366B2 (en) 2008-03-24 2013-06-18 Qualcomm Incorporated Method for securely storing a programmable identifier in a communication station
US8689247B2 (en) * 2008-04-04 2014-04-01 Qualcomm Incorporated Systems and methods for distributing and redeeming credits on a broadcast system
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
US8555089B2 (en) * 2009-01-08 2013-10-08 Panasonic Corporation Program execution apparatus, control method, control program, and integrated circuit
CN101800806A (zh) * 2009-12-29 2010-08-11 闻泰集团有限公司 一种手机锁定sim卡的方法
US8242831B2 (en) * 2009-12-31 2012-08-14 Intel Corporation Tamper resistant fuse design
US8595493B2 (en) * 2010-04-13 2013-11-26 Microsoft Corporation Multi-phase storage volume transformation
CN103370718B (zh) * 2011-03-21 2016-01-20 索尼爱立信移动通讯有限公司 使用分布式安全密钥的数据保护方法、设备和系统
CN103369533A (zh) * 2012-03-30 2013-10-23 北京千橡网景科技发展有限公司 移动终端的防盗方法和防盗装置
JP5984625B2 (ja) * 2012-10-31 2016-09-06 ルネサスエレクトロニクス株式会社 半導体装置及び暗号鍵書き込み方法
KR20140105343A (ko) * 2013-02-22 2014-09-01 삼성전자주식회사 디바이스 및 디바이스에서 복수의 모드를 이용한 데이터의 보안 방법
US20190108009A1 (en) * 2017-10-05 2019-04-11 Harman International Industries, Incorporated Generating checksums on trusted storage devices for accelerated authentication
CN112019647A (zh) * 2018-02-12 2020-12-01 华为技术有限公司 一种获得设备标识的方法及装置
EP3736716B1 (en) * 2019-05-10 2021-12-22 Aptiv Technologies Limited Method for protecting an electronic control unit
US11295758B2 (en) 2020-03-20 2022-04-05 Seagate Technology Llc Trusted listening

Family Cites Families (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4694490A (en) * 1981-11-03 1987-09-15 Harvey John C Signal processing apparatus and methods
US4965825A (en) * 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
GB2163577B (en) * 1984-08-23 1988-01-13 Nat Res Dev Software protection device
US5134700A (en) * 1987-09-18 1992-07-28 General Instrument Corporation Microcomputer with internal ram security during external program mode
JPH04253244A (ja) * 1991-01-29 1992-09-09 Nec Corp プログラム暴走時のメモリ内データ保護回路
US5504818A (en) * 1991-04-19 1996-04-02 Okano; Hirokazu Information processing system using error-correcting codes and cryptography
US5224166A (en) * 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
US5237616A (en) * 1992-09-21 1993-08-17 International Business Machines Corporation Secure computer system having privileged and unprivileged memories
EP0669031B1 (en) * 1992-11-11 1997-10-22 Telecom Finland Oy Method for carrying out financial transactions by means of a mobile telephone system
JP2741726B2 (ja) * 1993-06-28 1998-04-22 富士通株式会社 共用出力手段のセキュリティ確保方法及びセキュリティ確保システム
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
ES2163911T3 (es) * 1993-10-29 2002-02-01 Time Warner Entertainm Co Lp Metodo para reproducir una version seleccionada de entre multiples versiones de una misma pelicula cinematografica almacenadas en un disco optico.
US5497241A (en) * 1993-10-29 1996-03-05 Time Warner Entertainment Co., L.P. System and method for controlling display of motion picture subtitles in a selected language during play of a software carrier
US5576843A (en) * 1993-10-29 1996-11-19 Time Warner Entertainment Co., L.P. System and method for controlling play of multiple dialog audio tracks of a software carrier
US5481610A (en) * 1994-02-28 1996-01-02 Ericsson Inc. Digital radio transceiver with encrypted key storage
EP1126705B1 (en) * 1994-07-08 2009-06-24 Sony Corporation Receiving controlled - access broadcast signals
US5542044A (en) * 1994-12-12 1996-07-30 Pope; Shawn P. Security device for a computer, and methods of constructing and utilizing same
US5615263A (en) * 1995-01-06 1997-03-25 Vlsi Technology, Inc. Dual purpose security architecture with protected internal operating system
US5675645A (en) * 1995-04-18 1997-10-07 Ricoh Company, Ltd. Method and apparatus for securing executable programs against copying
JPH0922352A (ja) * 1995-07-07 1997-01-21 Mitsubishi Electric Corp 著作権管理装置
US6093213A (en) * 1995-10-06 2000-07-25 Advanced Micro Devices, Inc. Flexible implementation of a system management mode (SMM) in a processor
US5925109A (en) * 1996-04-10 1999-07-20 National Instruments Corporation System for I/O management where I/O operations are determined to be direct or indirect based on hardware coupling manners and/or program privilege modes
JPH1021022A (ja) * 1996-07-02 1998-01-23 Ibm Japan Ltd データ出力制御装置及びこのデータ出力制御装置を使用したデータ出力システム
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
JP3587000B2 (ja) * 1996-11-01 2004-11-10 ヤマハ株式会社 不正コピー防止システム、監視ノード及び送受信ノード
US5966442A (en) * 1996-11-15 1999-10-12 Worldspace, Inc. Real-time information delivery system for aircraft
US6523119B2 (en) * 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
US5953502A (en) * 1997-02-13 1999-09-14 Helbig, Sr.; Walter A Method and apparatus for enhancing computer system security
JP4000654B2 (ja) * 1997-02-27 2007-10-31 セイコーエプソン株式会社 半導体装置及び電子機器
DE19708616C2 (de) * 1997-03-03 1999-09-02 Siemens Ag Elektronische Datenverarbeitungseinrichtung und -system
US6557104B2 (en) * 1997-05-02 2003-04-29 Phoenix Technologies Ltd. Method and apparatus for secure processing of cryptographic keys
US6529602B1 (en) * 1997-08-19 2003-03-04 Walker Digital, Llc Method and apparatus for the secure storage of audio signals
US20010007131A1 (en) * 1997-09-11 2001-07-05 Leonard J. Galasso Method for validating expansion roms using cryptography
US6704871B1 (en) * 1997-09-16 2004-03-09 Safenet, Inc. Cryptographic co-processor
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US5905372A (en) * 1997-12-17 1999-05-18 Motorola, Inc. Apparatus and method for delivering power to a contactless portable data device
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
TW498293B (en) * 1998-02-25 2002-08-11 Matsushita Electric Ind Co Ltd Device authentication and encrypted communication system offering increased security
US6185305B1 (en) * 1998-05-04 2001-02-06 Motorola, Inc. Method and system for broadcasting digital audio to a radio
US20020056081A1 (en) * 1999-12-02 2002-05-09 Qualcomm Incorporated Apparatus and method for decoding digital image and audio signals
JP3713141B2 (ja) * 1998-05-19 2005-11-02 インターナショナル・ビジネス・マシーンズ・コーポレーション プログラムの不正実行防止方法
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6389403B1 (en) * 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6292899B1 (en) * 1998-09-23 2001-09-18 Mcbride Randall C. Volatile key apparatus for safeguarding confidential data stored in a computer system memory
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6917923B1 (en) * 1999-02-01 2005-07-12 Samsung Electronics Co., Ltd. Approved web site file downloading
US6615349B1 (en) * 1999-02-23 2003-09-02 Parsec Sight/Sound, Inc. System and method for manipulating a computer file and/or program
US6615192B1 (en) * 1999-03-12 2003-09-02 Matsushita Electric Industrial Co., Ltd. Contents copying system, copying method, computer-readable recording medium and disc drive copying contents but not a cipher key via a host computer
US6338044B1 (en) * 1999-03-17 2002-01-08 Loudeye Technologies, Inc. Personal digital content system
US6829708B1 (en) * 1999-03-27 2004-12-07 Microsoft Corporation Specifying security for an element by assigning a scaled value representative of the relative security thereof
US6816596B1 (en) * 2000-01-14 2004-11-09 Microsoft Corporation Encrypting a digital object based on a key ID selected therefor
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US20020012432A1 (en) * 1999-03-27 2002-01-31 Microsoft Corporation Secure video card in computing device having digital rights management (DRM) system
US6775779B1 (en) * 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6886098B1 (en) * 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US6324628B1 (en) * 1999-08-24 2001-11-27 Trimble Navigation Limited Programming flash in a closed system
SE515327C2 (sv) * 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US7124101B1 (en) * 1999-11-22 2006-10-17 Accenture Llp Asset tracking in a network-based supply chain environment
US6938269B2 (en) * 1999-12-02 2005-08-30 Matsushita Electric Industrial Co., Ltd Video file providing apparatus, video receiving/reproducing apparatus, internet broadcast system, and computer-readable recording medium
US6834110B1 (en) * 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
JP3468183B2 (ja) * 1999-12-22 2003-11-17 日本電気株式会社 音声再生記録装置および方法
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6891951B2 (en) * 2000-01-21 2005-05-10 Victor Company Of Japan, Ltd. Cryptosystem-related method and apparatus
KR20000024445A (ko) 2000-02-15 2000-05-06 서형준 전자서명을 이용한 사용자 인증기법과 무선 전자서명을이용한사용자 인증기법 및 휴대형 처리 도구
CN1193368C (zh) * 2000-03-28 2005-03-16 三星电子株式会社 记录和再现加密音频数据的装置和方法
US6957332B1 (en) * 2000-03-31 2005-10-18 Intel Corporation Managing a secure platform using a hierarchical executive architecture in isolated execution mode
US6934817B2 (en) * 2000-03-31 2005-08-23 Intel Corporation Controlling access to multiple memory zones in an isolated execution environment
US6937814B1 (en) * 2000-04-14 2005-08-30 Realnetworks, Inc. System and method for play while recording processing
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
JP2002099213A (ja) * 2000-09-21 2002-04-05 Nec Corp ディジタルコンテンツ生成装置及び再生装置
US6996547B1 (en) * 2000-09-27 2006-02-07 Motorola, Inc. Method for purchasing items over a non-secure communication channel
US7103782B1 (en) * 2000-09-27 2006-09-05 Motorola, Inc. Secure memory and processing system having laser-scribed encryption key
JP3600521B2 (ja) * 2000-11-17 2004-12-15 株式会社東芝 ビデオ記録システム、ビデオ記録方法および記憶媒体
US6981153B1 (en) * 2000-11-28 2005-12-27 Xilinx, Inc. Programmable logic device with method of preventing readback
US6441641B1 (en) * 2000-11-28 2002-08-27 Xilinx, Inc. Programmable logic device with partial battery backup
US6907600B2 (en) * 2000-12-27 2005-06-14 Intel Corporation Virtual translation lookaside buffer
US7224801B2 (en) * 2000-12-27 2007-05-29 Logitech Europe S.A. Wireless secure device
CA2372380A1 (en) * 2001-02-20 2002-08-20 Martin D. Levine Method for secure transmission and receipt of data over a computer network using biometrics
US7631160B2 (en) * 2001-04-04 2009-12-08 Advanced Micro Devices, Inc. Method and apparatus for securing portions of memory
JP3754325B2 (ja) * 2001-06-04 2006-03-08 三洋電機株式会社 コンテンツ再生装置
US7239708B2 (en) * 2001-06-27 2007-07-03 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
US6948073B2 (en) * 2001-06-27 2005-09-20 Microsoft Corporation Protecting decrypted compressed content and decrypted decompressed content at a digital rights management client
FI115356B (fi) * 2001-06-29 2005-04-15 Nokia Corp Menetelmä audiovisuaalisen informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä ja elektroniikkalaite
US6842803B2 (en) * 2001-07-09 2005-01-11 Advanced Micro Devices, Inc. Computer system with privileged-mode modem driver
US6791904B1 (en) * 2001-10-15 2004-09-14 Outburst Technologies, Inc. Method and apparatus to receive selected audio content
US6740803B2 (en) * 2001-11-21 2004-05-25 Line 6, Inc Computing device to allow for the selection and display of a multimedia presentation of an audio file and to allow a user to play a musical instrument in conjunction with the multimedia presentation
US7162644B1 (en) * 2002-03-29 2007-01-09 Xilinx, Inc. Methods and circuits for protecting proprietary configuration data for programmable logic devices
WO2003085479A2 (en) * 2002-04-10 2003-10-16 Koninklijke Philips Electronics N.V. Apparatus and method for rendering user data
US6820177B2 (en) * 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
GB2390274B (en) * 2002-06-28 2005-11-09 Matsushita Electric Ind Co Ltd Information reproducing apparatus
JP2004126323A (ja) * 2002-10-04 2004-04-22 Sony Corp ブロック暗号方法、ブロック暗号回路、暗号装置、ブロック復号方法、ブロック復号回路および復号装置
KR20050064624A (ko) * 2003-12-24 2005-06-29 삼성전자주식회사 저장 매체의 데이터 기록 및/또는 재생 장치 및 그 방법

Also Published As

Publication number Publication date
US7437574B2 (en) 2008-10-14
ATE312445T1 (de) 2005-12-15
CN101325485A (zh) 2008-12-17
EE200400053A (et) 2004-04-15
ES2254706T3 (es) 2006-06-16
EP1415430A1 (en) 2004-05-06
WO2003015340A1 (en) 2003-02-20
US20030046570A1 (en) 2003-03-06
CN1561606A (zh) 2005-01-05
CA2456000A1 (en) 2003-02-20
JP2004538584A (ja) 2004-12-24
DE60207869T2 (de) 2006-07-20
EP1415430B1 (en) 2005-12-07
FI20011611A (fi) 2003-02-08
KR20040019392A (ko) 2004-03-05
KR100611628B1 (ko) 2006-08-10
BR0211713A (pt) 2004-09-21
FI115257B (fi) 2005-03-31
DE60207869D1 (de) 2006-01-12

Similar Documents

Publication Publication Date Title
FI20011611A0 (fi) Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
EP1381159A3 (en) Time limit function utilization apparatus
WO2004061628A3 (en) Attestation using both fixed token and portable token
ATE419692T1 (de) Blockchiffriergerät
FI20021620A (fi) Muistirakenne, järjestelmä ja elektroniikkalaite sekä menetelmä muistipiirin yhteydessä
ATE269987T1 (de) Gebraucherschnittstelle
WO2003044640A3 (en) System and method for managing confidential data
AU2003273824A1 (en) Methods and systems for data moving using locks
SE0000478D0 (sv) Förfarande för säkerhetslagring av information
IS6547A (is) Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila
WO2002056155A3 (en) Security system for preventing a personal computer from being used by unauthorized people
ATE484026T1 (de) Datenverarbeitungsschaltung mit cachespeicher und vorrichtung mit solcher schaltung
ATE349873T1 (de) Stromsparen bei mobilen endgeräten
DE10084122T1 (de) Kühlsystem für Chips mit integrierten Schaltungen in tragbaren Computern
ATE352080T1 (de) Gegen ausspähung geschützter datenträger
BRPI0415551A (pt) sistemas e processos de distribuição de conteúdo
DE50211514D1 (de) Verfahren zur Erhöhung der Sicherheit von Schaltkreisen gegen unbefugten Zugriff
ATE378679T1 (de) Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium
DE60302631T8 (de) Verschlüsselungscodeeinstellsystem, Zugangsknoten, Verschlüsselungscodeeinstellverfahren und Authentifizierungscodeeinstellsystem
WO2004057434A3 (en) Access control to a memory portion, the memory portion being concealed from operating system
DE50004366D1 (de) Integrierter schaltkreis und schaltungsanordnung zur stromversorgung eines integrierten schaltkreises
GB2365597B (en) Processing systems
SE0101064D0 (sv) En integrerad krets
FI19992778A (fi) Salaisen avaimen käsittely
AU2003237706A1 (en) Methods and devices for controlling the access to a data processing device

Legal Events

Date Code Title Description
FG Patent granted

Ref document number: 115257

Country of ref document: FI