HK1090485A1 - On-chip storage, creation, and manipulation of an encryption key - Google Patents

On-chip storage, creation, and manipulation of an encryption key

Info

Publication number
HK1090485A1
HK1090485A1 HK06111403.2A HK06111403A HK1090485A1 HK 1090485 A1 HK1090485 A1 HK 1090485A1 HK 06111403 A HK06111403 A HK 06111403A HK 1090485 A1 HK1090485 A1 HK 1090485A1
Authority
HK
Hong Kong
Prior art keywords
encryption key
existing
encrypted
encryption
data
Prior art date
Application number
HK06111403.2A
Other languages
English (en)
Inventor
Herbert A Little
Jerrold R Randell
Richard C Madter
Ryan J Hickey
Andrew A Fergusson
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Publication of HK1090485A1 publication Critical patent/HK1090485A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
HK06111403.2A 2004-02-05 2006-10-18 On-chip storage, creation, and manipulation of an encryption key HK1090485A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US54197204P 2004-02-05 2004-02-05

Publications (1)

Publication Number Publication Date
HK1090485A1 true HK1090485A1 (en) 2006-12-22

Family

ID=34837535

Family Applications (1)

Application Number Title Priority Date Filing Date
HK06111403.2A HK1090485A1 (en) 2004-02-05 2006-10-18 On-chip storage, creation, and manipulation of an encryption key

Country Status (7)

Country Link
US (2) US8571221B2 (fr)
EP (2) EP1658696B1 (fr)
AT (1) ATE435538T1 (fr)
CA (1) CA2537299C (fr)
DE (1) DE602005015178D1 (fr)
HK (1) HK1090485A1 (fr)
WO (1) WO2005076515A1 (fr)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100523357B1 (ko) * 2003-07-09 2005-10-25 한국전자통신연구원 이더넷 기반 수동형 광네트워크의 보안서비스 제공을 위한키관리 장치 및 방법
JP2006229881A (ja) * 2005-02-21 2006-08-31 Toshiba Corp 鍵管理システムおよび鍵管理方法
US7925895B2 (en) * 2005-02-22 2011-04-12 Kyocera Mita Corporation Data management apparatus, data management method, and storage medium
US7509250B2 (en) * 2005-04-20 2009-03-24 Honeywell International Inc. Hardware key control of debug interface
JP4436294B2 (ja) * 2005-08-26 2010-03-24 株式会社トリニティーセキュリティーシステムズ 認証処理方法、認証処理プログラム、記録媒体および認証処理装置
JP4792876B2 (ja) * 2005-08-30 2011-10-12 株式会社日立製作所 情報処理装置及び情報処理方法
CN100561449C (zh) * 2005-09-23 2009-11-18 中国科学院计算技术研究所 一种硬盘扇区级数据加密解密方法及系统
KR101194838B1 (ko) * 2006-01-20 2012-10-25 삼성전자주식회사 하이 시큐리티 마스크 롬 및 이의 마스크 롬 데이터스크램블/디스크램블 방법
US7925896B2 (en) * 2006-03-30 2011-04-12 Texas Instruments Incorporated Hardware key encryption for data scrambling
FR2905216B1 (fr) * 2006-08-25 2009-03-06 Thales Sa Procede de personnalisation d'un composant de securite, notamment en milieu non protege
US20100077230A1 (en) * 2006-12-15 2010-03-25 Michael Chambers Protecting a programmable memory against unauthorized modification
US20080154775A1 (en) * 2006-12-22 2008-06-26 Nortel Networks Limited Re-encrypting encrypted content on a video-on-demand system
JP4323527B2 (ja) * 2007-01-25 2009-09-02 Okiセミコンダクタ株式会社 半導体記憶装置
US8538012B2 (en) * 2007-03-14 2013-09-17 Intel Corporation Performing AES encryption or decryption in multiple modes with a single instruction
US20090204803A1 (en) * 2008-02-11 2009-08-13 Nvidia Corporation Handling of secure storage key in always on domain
US9158896B2 (en) 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
US9613215B2 (en) 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
US9653004B2 (en) 2008-10-16 2017-05-16 Cypress Semiconductor Corporation Systems and methods for downloading code and data into a secure non-volatile memory
JP5272751B2 (ja) * 2009-01-26 2013-08-28 富士通セミコンダクター株式会社 プロセッサ
US8589700B2 (en) * 2009-03-04 2013-11-19 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
JP2010256652A (ja) * 2009-04-27 2010-11-11 Renesas Electronics Corp 記憶媒体暗号処理装置及び方法
US8972726B1 (en) * 2009-08-26 2015-03-03 Adobe Systems Incorporated System and method for digital rights management using a secure end-to-end protocol with embedded encryption keys
JP5573489B2 (ja) * 2010-08-23 2014-08-20 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム
US8862902B2 (en) * 2011-04-29 2014-10-14 Seagate Technology Llc Cascaded data encryption dependent on attributes of physical memory
US9170843B2 (en) 2011-09-24 2015-10-27 Elwha Llc Data handling apparatus adapted for scheduling operations according to resource allocation based on entitlement
US9298918B2 (en) 2011-11-30 2016-03-29 Elwha Llc Taint injection and tracking
US9558034B2 (en) 2011-07-19 2017-01-31 Elwha Llc Entitlement vector for managing resource allocation
US9798873B2 (en) 2011-08-04 2017-10-24 Elwha Llc Processor operable to ensure code integrity
US9443085B2 (en) 2011-07-19 2016-09-13 Elwha Llc Intrusion detection using taint accumulation
US8943313B2 (en) 2011-07-19 2015-01-27 Elwha Llc Fine-grained security in federated data sets
US9098608B2 (en) 2011-10-28 2015-08-04 Elwha Llc Processor configured to allocate resources using an entitlement vector
US8813085B2 (en) 2011-07-19 2014-08-19 Elwha Llc Scheduling threads based on priority utilizing entitlement vectors, weight and usage level
US9471373B2 (en) 2011-09-24 2016-10-18 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US9465657B2 (en) 2011-07-19 2016-10-11 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US9575903B2 (en) 2011-08-04 2017-02-21 Elwha Llc Security perimeter
US9460290B2 (en) 2011-07-19 2016-10-04 Elwha Llc Conditional security response using taint vector monitoring
US8955111B2 (en) 2011-09-24 2015-02-10 Elwha Llc Instruction set adapted for security risk monitoring
WO2013026086A1 (fr) * 2011-08-19 2013-02-28 Quintessencelabs Pty Ltd Système et procédé de réinitialisation virtuelle
EP2792100B1 (fr) * 2011-12-15 2020-07-29 Intel Corporation Procédé et dispositif pour des communications sécurisées sur un réseau à l'aide d'un moteur de sécurité matérielle
US8885820B1 (en) * 2012-02-09 2014-11-11 Marvell International Ltd. Key expansion using seed values
US9489924B2 (en) 2012-04-19 2016-11-08 Nvidia Corporation Boot display device detection and selection techniques in multi-GPU devices
US10102390B2 (en) * 2012-06-28 2018-10-16 Honeywell International Inc. Memory authentication with redundant encryption
US9342699B2 (en) 2013-11-06 2016-05-17 Blackberry Limited Method and apparatus for controlling access to encrypted data
US9667620B2 (en) * 2014-05-30 2017-05-30 Apple Inc. Encryption methods and apparatus
KR102218715B1 (ko) 2014-06-19 2021-02-23 삼성전자주식회사 채널별로 데이터를 보호할 수 있는 반도체 장치
US10691838B2 (en) * 2014-06-20 2020-06-23 Cypress Semiconductor Corporation Encryption for XIP and MMIO external memories
US9298647B2 (en) 2014-08-25 2016-03-29 HGST Netherlands B.V. Method and apparatus to generate zero content over garbage data when encryption parameters are changed
US9858429B2 (en) * 2014-12-01 2018-01-02 Samsung Electronics Co., Ltd. Methods of data transfer in electronic devices
US10013363B2 (en) 2015-02-09 2018-07-03 Honeywell International Inc. Encryption using entropy-based key derivation
US9774572B2 (en) * 2015-05-11 2017-09-26 Salesforce.Com, Inc. Obfuscation of references to network resources
US10708073B2 (en) 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation
JP6903529B2 (ja) * 2017-09-11 2021-07-14 株式会社東芝 情報処理装置、情報処理方法およびプログラム
FR3074936B1 (fr) * 2017-12-11 2020-08-14 Stmicroelectronics (Grenoble 2) Sas Procede d'ecriture d'un ensemble d'informations, par exemple un code programme, cryptees dans une memoire externe d'un circuit integre et circuit integre correspondant
KR20190075363A (ko) * 2017-12-21 2019-07-01 삼성전자주식회사 반도체 메모리 장치, 이를 포함하는 메모리 시스템 및 메모리 모듈
US11347899B2 (en) * 2019-12-04 2022-05-31 Realtek Singapore Private Limited Dynamic memory scrambler
US11874776B2 (en) * 2021-06-25 2024-01-16 Intel Corporation Cryptographic protection of memory attached over interconnects

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE385644B (sv) * 1974-10-17 1976-07-12 Ericsson Telefon Ab L M Anordning vid kryptering och dekryptering av meddelanden
DE3381329D1 (de) 1983-12-21 1990-04-19 Ibm Sicherheit in datenuebertragungssystemen.
US5058164A (en) * 1990-05-03 1991-10-15 National Semiconductor Corp. Encryption of streams of addressed information to be used for program code protection
EP0537903A2 (fr) * 1991-10-02 1993-04-21 International Business Machines Corporation Système de contrôle distribué
US5692049A (en) * 1995-02-13 1997-11-25 Eta Technologies Corporation Personal access management system
US6000030A (en) * 1996-06-20 1999-12-07 Emc Corporation Software fingerprinting and branding
US6131090A (en) * 1997-03-04 2000-10-10 Pitney Bowes Inc. Method and system for providing controlled access to information stored on a portable recording medium
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US7290288B2 (en) * 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US6345359B1 (en) * 1997-11-14 2002-02-05 Raytheon Company In-line decryption for protecting embedded software
US7079653B2 (en) * 1998-02-13 2006-07-18 Tecsec, Inc. Cryptographic key split binding process and apparatus
KR100707823B1 (ko) * 1999-03-15 2007-04-13 유큐이, 엘엘씨 저장매체 상에 복제 방지를 제공하는 방법 및 시스템과,이와 같은 시스템에 사용되는 저장매체
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
US7010590B1 (en) * 1999-09-15 2006-03-07 Datawire Communications Networks, Inc. System and method for secure transactions over a network
US7269259B1 (en) * 2000-05-01 2007-09-11 Xtex, Incorporated Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device
WO2002025410A2 (fr) * 2000-09-15 2002-03-28 Koninklijke Philips Electronics N.V. Protection par adresse de blocs de donnees en tant que cle de chiffrement
US6957340B1 (en) * 2000-11-28 2005-10-18 Xilinx, Inc. Encryption key for multi-key encryption in programmable logic device
DE10101972A1 (de) * 2001-01-17 2002-07-25 Siemens Ag Vorrichtung mit einem Steuergerät und einem nicht-flüchtigen Speicher sowie Verfahren zum Betreiben einer solchen Vorrichtung
US20020124177A1 (en) * 2001-01-17 2002-09-05 Harper Travis Kelly Methods for encrypting and decrypting electronically stored medical records and other digital documents for secure storage, retrieval and sharing of such documents
GB2385951A (en) * 2001-09-21 2003-09-03 Sun Microsystems Inc Data encryption and decryption
AU2002350339A1 (en) * 2001-12-26 2003-07-30 Research In Motion Limited Secure booting of chip devices
US7107459B2 (en) * 2002-01-16 2006-09-12 Sun Microsystems, Inc. Secure CPU and memory management unit with cryptographic extensions
JP4122777B2 (ja) * 2002-01-18 2008-07-23 日本ビクター株式会社 コンテンツ記録再生装置
JP2003304237A (ja) * 2002-04-10 2003-10-24 C4 Technology Inc 共通鍵生成方法、その共通鍵を用いる暗号方法および共通鍵管理方法並びに端末の固体番号による固体認証方法、並びにそれらの方法を実行するプログラム、及びそのプログラムを含む応用ソフトウェア
US20030204732A1 (en) * 2002-04-30 2003-10-30 Yves Audebert System and method for storage and retrieval of a cryptographic secret from a plurality of network enabled clients
JP2004023122A (ja) * 2002-06-12 2004-01-22 Dainippon Printing Co Ltd Icカードを利用した暗号システム
US20030236983A1 (en) 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
AU2002368304A1 (en) * 2002-10-28 2004-05-13 Nokia Corporation Device keys
US7272228B2 (en) * 2003-06-12 2007-09-18 International Business Machines Corporation System and method for securing code and ensuring proper execution using state-based encryption
DE10345454A1 (de) * 2003-09-30 2005-04-28 Infineon Technologies Ag Wortindividuelle Schlüsselerzeugung
DE10345385B4 (de) * 2003-09-30 2005-10-06 Infineon Technologies Ag Entschlüsselung bzw. Verschlüsselung bei Schreibzugriffen auf einen Speicher
WO2005057927A1 (fr) * 2003-11-13 2005-06-23 Magiq Technologies, Inc Codage binaire classique avec qkd
US7337311B2 (en) * 2003-11-18 2008-02-26 Giga-Byte Technology Co., Ltd. Method for controlling upgrade of firmware
CN100356342C (zh) * 2003-11-18 2007-12-19 株式会社瑞萨科技 信息处理装置
US20050157874A1 (en) * 2003-12-01 2005-07-21 The Regents Of The University Of California Cryptography for secure dynamic group communications

Also Published As

Publication number Publication date
EP2099154A3 (fr) 2010-01-27
US8571221B2 (en) 2013-10-29
US20140013124A1 (en) 2014-01-09
US20050232415A1 (en) 2005-10-20
ATE435538T1 (de) 2009-07-15
CA2537299C (fr) 2011-03-22
EP2099154A2 (fr) 2009-09-09
EP1658696A1 (fr) 2006-05-24
DE602005015178D1 (de) 2009-08-13
US9552498B2 (en) 2017-01-24
EP1658696B1 (fr) 2009-07-01
EP1658696A4 (fr) 2007-02-14
WO2005076515A1 (fr) 2005-08-18
CA2537299A1 (fr) 2005-08-18

Similar Documents

Publication Publication Date Title
HK1090485A1 (en) On-chip storage, creation, and manipulation of an encryption key
JP4916512B2 (ja) コンテンツ保護システム間のデジタルコンテンツの複写
JP5248153B2 (ja) 情報処理装置、方法及びプログラム
JP4620146B2 (ja) 情報処理装置及び認証方法
WO2011111370A1 (fr) Système d'enregistrement, système de reproduction, serveur de distribution de clés, dispositif d'enregistrement, dispositif pour support d'enregistrement, dispositif de reproduction, procédé d'enregistrement et procédé de reproduction
JP2015532549A5 (fr)
JP2004201038A (ja) データ記憶装置、これを搭載した情報処理装置及びそのデータ処理方法並びにプログラム
WO2004023524A3 (fr) Systeme de location de support de stockage
US9047445B2 (en) Memory device and method for updating a security module
KR20130053521A (ko) 컨텐츠를 보호하기 위한 방법 및 저장 매체
AU3925600A (en) Copy security for portable music players
US20060155651A1 (en) Device and method for digital rights management
CN103635911A (zh) 用于保护内容的存储器件和主机设备及其方法
JP2006295872A (ja) 機器固有鍵の生成方法、これを用いた機密情報処理機能を備えた機密情報lsi、これを搭載したホスト機器、これに用いられる認証機能付き記録媒体、および認証機能を備えた記録媒体付き携帯端末
JP2005284525A5 (fr)
JP2003158514A5 (fr)
JP2009135890A5 (fr)
US9075999B2 (en) Memory device and method for adaptive protection of content
DE60215016D1 (de) Vorrichtung und Verfahren zur Wiedergabe von Benutzerdaten
JP2008306395A5 (fr)
US20060218646A1 (en) Method and system for managing digital rights
JP2005505853A5 (fr)
CA2516895A1 (fr) Mots de passe definis par l'utilisateur avec donnees associees de version unique pour faciliter a l'utilisateur le rappel de ces mots
JP2005303370A (ja) 半導体チップ、起動プログラム、半導体チッププログラム、記憶媒体、端末装置、及び情報処理方法
ATE529815T1 (de) Lizenzinformations-verwaltungsvorrichutng und lizenzinformations-verwaltungsverfahren