GB9515879D0 - Module security device - Google Patents

Module security device

Info

Publication number
GB9515879D0
GB9515879D0 GBGB9515879.6A GB9515879A GB9515879D0 GB 9515879 D0 GB9515879 D0 GB 9515879D0 GB 9515879 A GB9515879 A GB 9515879A GB 9515879 D0 GB9515879 D0 GB 9515879D0
Authority
GB
United Kingdom
Prior art keywords
security device
module security
module
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB9515879.6A
Other versions
GB2290894A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Memory Corp PLC
Original Assignee
Memory Corp PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Memory Corp PLC filed Critical Memory Corp PLC
Priority to GB9515879A priority Critical patent/GB2290894A/en
Publication of GB9515879D0 publication Critical patent/GB9515879D0/en
Priority to TW084114019A priority patent/TW293106B/en
Publication of GB2290894A publication Critical patent/GB2290894A/en
Priority to JP9507381A priority patent/JPH11510280A/en
Priority to CN96195969A priority patent/CN1192286A/en
Priority to PCT/GB1996/001874 priority patent/WO1997005618A1/en
Priority to EP96925917A priority patent/EP0842512A1/en
Priority to KR1019980700730A priority patent/KR19990036065A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
GB9515879A 1995-08-02 1995-08-02 Memory module security Withdrawn GB2290894A (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
GB9515879A GB2290894A (en) 1995-08-02 1995-08-02 Memory module security
TW084114019A TW293106B (en) 1995-08-02 1995-12-28 Module security device
JP9507381A JPH11510280A (en) 1995-08-02 1996-07-31 Module safety protection device
CN96195969A CN1192286A (en) 1995-08-02 1996-07-31 Module security device
PCT/GB1996/001874 WO1997005618A1 (en) 1995-08-02 1996-07-31 Module security device
EP96925917A EP0842512A1 (en) 1995-08-02 1996-07-31 Module security device
KR1019980700730A KR19990036065A (en) 1995-08-02 1996-07-31 Module security devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB9515879A GB2290894A (en) 1995-08-02 1995-08-02 Memory module security

Publications (2)

Publication Number Publication Date
GB9515879D0 true GB9515879D0 (en) 1995-10-04
GB2290894A GB2290894A (en) 1996-01-10

Family

ID=10778671

Family Applications (1)

Application Number Title Priority Date Filing Date
GB9515879A Withdrawn GB2290894A (en) 1995-08-02 1995-08-02 Memory module security

Country Status (7)

Country Link
EP (1) EP0842512A1 (en)
JP (1) JPH11510280A (en)
KR (1) KR19990036065A (en)
CN (1) CN1192286A (en)
GB (1) GB2290894A (en)
TW (1) TW293106B (en)
WO (1) WO1997005618A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5996096A (en) * 1996-11-15 1999-11-30 International Business Machines Corporation Dynamic redundancy for random access memory assemblies
US6321335B1 (en) 1998-10-30 2001-11-20 Acqis Technology, Inc. Password protected modular computer method and device
US6718415B1 (en) 1999-05-14 2004-04-06 Acqis Technology, Inc. Computer system and method including console housing multiple computer modules having independent processing units, mass storage devices, and graphics controllers
US6643777B1 (en) 1999-05-14 2003-11-04 Acquis Technology, Inc. Data security method and device for computer modules
US7990724B2 (en) 2006-12-19 2011-08-02 Juhasz Paul R Mobile motherboard
TWI440424B (en) 2008-10-17 2014-06-01 Sunonwealth Electr Mach Ind Co Thin dissipating fan
EP2295815A1 (en) 2009-08-13 2011-03-16 Sunonwealth Electric Machine Industry Co., Ltd. Miniature fan

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5056140A (en) * 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process
JPH04173444A (en) * 1990-11-06 1992-06-22 Fujitsu Ten Ltd Security device for on-vehicle tuner
JPH05204766A (en) * 1992-01-24 1993-08-13 Fujitsu Ltd Identity confirming device

Also Published As

Publication number Publication date
EP0842512A1 (en) 1998-05-20
WO1997005618A1 (en) 1997-02-13
TW293106B (en) 1996-12-11
CN1192286A (en) 1998-09-02
JPH11510280A (en) 1999-09-07
KR19990036065A (en) 1999-05-25
GB2290894A (en) 1996-01-10

Similar Documents

Publication Publication Date Title
GB9514096D0 (en) Security device
GB2299619B (en) Anti-theft device
GB9509752D0 (en) Security device
GB9515879D0 (en) Module security device
GB9523354D0 (en) Security devices
GB2307001B (en) Anti-theft device
GB2308216B (en) Security device
GB9611535D0 (en) Security devices
GB9601918D0 (en) Security device
GB9622121D0 (en) Trailer security device
GB9521319D0 (en) Security device
GB9611216D0 (en) Module security device
GB9524603D0 (en) Security device
GB9510480D0 (en) Security device
ZA958877B (en) Security device
GB9519442D0 (en) Security device
GB9524431D0 (en) Security device
GB9505767D0 (en) Security device
GB9512064D0 (en) Security device
GB9519584D0 (en) Security device
GB9511707D0 (en) Security device
GB9524810D0 (en) Security device
GB9511147D0 (en) Security device
GB9501680D0 (en) Security device
GB9509254D0 (en) Security device

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)