HUE057629T2 - Manipuláció ellen védett adatfeldolgozó készülék - Google Patents

Manipuláció ellen védett adatfeldolgozó készülék

Info

Publication number
HUE057629T2
HUE057629T2 HUE19151564A HUE19151564A HUE057629T2 HU E057629 T2 HUE057629 T2 HU E057629T2 HU E19151564 A HUE19151564 A HU E19151564A HU E19151564 A HUE19151564 A HU E19151564A HU E057629 T2 HUE057629 T2 HU E057629T2
Authority
HU
Hungary
Prior art keywords
tamper
processing apparatus
data processing
proof data
proof
Prior art date
Application number
HUE19151564A
Other languages
English (en)
Inventor
Gerald Zach
Philipp Lechner
Original Assignee
MUSE Electronics GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MUSE Electronics GmbH filed Critical MUSE Electronics GmbH
Publication of HUE057629T2 publication Critical patent/HUE057629T2/hu

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • G06F1/30Means for acting in the event of power-supply failure or interruption, e.g. power-supply fluctuations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
HUE19151564A 2019-01-14 2019-01-14 Manipuláció ellen védett adatfeldolgozó készülék HUE057629T2 (hu)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP19151564.2A EP3680797B1 (de) 2019-01-14 2019-01-14 Manipulationsgeschütztes datenverarbeitungsgerät

Publications (1)

Publication Number Publication Date
HUE057629T2 true HUE057629T2 (hu) 2022-05-28

Family

ID=65030918

Family Applications (1)

Application Number Title Priority Date Filing Date
HUE19151564A HUE057629T2 (hu) 2019-01-14 2019-01-14 Manipuláció ellen védett adatfeldolgozó készülék

Country Status (14)

Country Link
US (1) US11799649B2 (hu)
EP (1) EP3680797B1 (hu)
JP (1) JP7482139B2 (hu)
KR (1) KR20210114965A (hu)
CA (1) CA3124026A1 (hu)
DK (1) DK3680797T3 (hu)
ES (1) ES2904799T3 (hu)
HR (1) HRP20220047T1 (hu)
HU (1) HUE057629T2 (hu)
IL (1) IL284138B2 (hu)
LT (1) LT3680797T (hu)
PL (1) PL3680797T3 (hu)
PT (1) PT3680797T (hu)
WO (1) WO2020148176A1 (hu)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022051230A1 (en) * 2020-09-05 2022-03-10 Icu Medical, Inc. Identity-based secure medical device communications

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9922665D0 (en) * 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US6351817B1 (en) * 1999-10-27 2002-02-26 Terence T. Flyntz Multi-level secure computer with token-based access control
DE10251642A1 (de) * 2002-11-06 2004-06-03 Fujitsu Siemens Computers Gmbh Zugriffssicherung für serielle Bussysteme
JP4144573B2 (ja) 2004-07-15 2008-09-03 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
EP2348447B1 (en) * 2009-12-18 2014-07-16 CompuGroup Medical AG A computer implemented method for generating a set of identifiers from a private key, computer implemented method and computing device
JP4888588B2 (ja) 2010-07-26 2012-02-29 日本電気株式会社 通信システム、ネットワーク機器、通信機器及びそれらに用いるネットワーク接続方法
US8601265B2 (en) * 2010-11-22 2013-12-03 Netapp, Inc. Method and system for improving storage security in a cloud computing environment
KR101960036B1 (ko) * 2011-05-23 2019-07-26 삼성전자주식회사 비휘발성 저장 장치의 인증 방법 및 장치
US20150350901A1 (en) * 2012-03-29 2015-12-03 Nokia Corporation Wireless memory device authentication
US9124433B2 (en) * 2012-12-28 2015-09-01 Vasco Data Security, Inc. Remote authentication and transaction signatures
CN104750215A (zh) * 2013-12-26 2015-07-01 鸿富锦精密工业(武汉)有限公司 电源及具有该电源的电子装置
US9830479B2 (en) * 2014-09-16 2017-11-28 Nxp Usa, Inc. Key storage and revocation in a secure memory system
US10481900B2 (en) * 2016-04-11 2019-11-19 Endress+Hauser Conducta Gmbh+Co. Kg Method for updating a firmware component and device of measurement and control technology
US10713205B2 (en) * 2017-02-24 2020-07-14 Digital 14 Llc Universal serial bus (USB) disconnection switch system, computer program product, and method
TWI760805B (zh) * 2020-07-31 2022-04-11 廣達電腦股份有限公司 具有雙重安全啟動之自動駕駛系統

Also Published As

Publication number Publication date
EP3680797A1 (de) 2020-07-15
HRP20220047T1 (hr) 2022-04-15
US20220021531A1 (en) 2022-01-20
IL284138B2 (en) 2024-04-01
ES2904799T3 (es) 2022-04-06
JP7482139B2 (ja) 2024-05-13
CA3124026A1 (en) 2020-07-23
LT3680797T (lt) 2022-01-10
DK3680797T3 (da) 2022-01-24
PT3680797T (pt) 2022-02-02
US11799649B2 (en) 2023-10-24
IL284138A (en) 2021-08-31
WO2020148176A1 (de) 2020-07-23
EP3680797B1 (de) 2021-10-27
KR20210114965A (ko) 2021-09-24
PL3680797T3 (pl) 2022-03-21
IL284138B1 (en) 2023-12-01
CN113330434A (zh) 2021-08-31
JP2022517043A (ja) 2022-03-03

Similar Documents

Publication Publication Date Title
GB2574891B (en) Data processing
GB2582673B (en) Security data processing device
SG11202109138VA (en) Information processing device
SG11202103587YA (en) Information processing apparatus
GB2583535B (en) Data processing
IL285752A (en) Information Processing
IL279006A (en) Data processing
GB201908548D0 (en) Data processing
GB2575801B (en) Data Processing
GB2576493B (en) Data Processing
GB201809174D0 (en) Data processing
HUE057629T2 (hu) Manipuláció ellen védett adatfeldolgozó készülék
GB2572857B (en) Data processing apparatus
GB2586642B (en) Data processing
GB2581527B (en) Security data processing device
GB201908938D0 (en) Security data processing device
GB2584122B (en) Data processing
GB201908168D0 (en) Processing data
GB201901369D0 (en) Data processing system
GB2569993B (en) Data processing method
GB2572382B (en) Data processing
GB2571527B (en) Data processing
GB201916344D0 (en) Information processing apparatus
GB2581525B (en) Security data processing device
GB2571287B (en) Data processing