IL139364A0 - Mechanism for matching a receiver with a security module - Google Patents

Mechanism for matching a receiver with a security module

Info

Publication number
IL139364A0
IL139364A0 IL13936499A IL13936499A IL139364A0 IL 139364 A0 IL139364 A0 IL 139364A0 IL 13936499 A IL13936499 A IL 13936499A IL 13936499 A IL13936499 A IL 13936499A IL 139364 A0 IL139364 A0 IL 139364A0
Authority
IL
Israel
Prior art keywords
matching
receiver
security module
security
module
Prior art date
Application number
IL13936499A
Other languages
English (en)
Original Assignee
Nagracard Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=11004712&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=IL139364(A0) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagracard Sa filed Critical Nagracard Sa
Publication of IL139364A0 publication Critical patent/IL139364A0/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/0826Embedded security module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Selective Calling Equipment (AREA)
  • Circuits Of Receivers In General (AREA)
  • Burglar Alarm Systems (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
IL13936499A 1998-05-07 1999-05-06 Mechanism for matching a receiver with a security module IL139364A0 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IB9800681 1998-05-07
PCT/IB1999/000821 WO1999057901A1 (fr) 1998-05-07 1999-05-06 Mecanisme d'appariement entre un recepteur et un module de securite

Publications (1)

Publication Number Publication Date
IL139364A0 true IL139364A0 (en) 2001-11-25

Family

ID=11004712

Family Applications (2)

Application Number Title Priority Date Filing Date
IL13936499A IL139364A0 (en) 1998-05-07 1999-05-06 Mechanism for matching a receiver with a security module
IL139364A IL139364A (en) 1998-05-07 2000-10-30 A mechanism for adjusting a receiver with a security module

Family Applications After (1)

Application Number Title Priority Date Filing Date
IL139364A IL139364A (en) 1998-05-07 2000-10-30 A mechanism for adjusting a receiver with a security module

Country Status (37)

Country Link
EP (1) EP1078524B2 (es)
JP (1) JP2002514862A (es)
KR (1) KR100607314B1 (es)
CN (1) CN1181684C (es)
AP (1) AP2000002000A0 (es)
AR (1) AR015072A1 (es)
AT (1) ATE222441T1 (es)
AU (1) AU751436B2 (es)
BG (1) BG64137B1 (es)
BR (1) BRPI9909710B1 (es)
CU (1) CU22758A3 (es)
CZ (1) CZ301694B6 (es)
DE (1) DE69902527T3 (es)
DK (1) DK1078524T4 (es)
EA (1) EA002703B1 (es)
EE (1) EE200000639A (es)
ES (1) ES2181418T5 (es)
GE (1) GEP20032936B (es)
HR (1) HRP20000753A2 (es)
HU (1) HU224950B1 (es)
ID (1) ID26103A (es)
IL (2) IL139364A0 (es)
IS (1) IS5648A (es)
MY (1) MY124673A (es)
NO (1) NO331328B1 (es)
NZ (1) NZ507807A (es)
OA (1) OA12034A (es)
PL (1) PL193427B1 (es)
PT (1) PT1078524E (es)
SI (1) SI1078524T1 (es)
SK (1) SK16492000A3 (es)
TR (1) TR200003258T2 (es)
TW (1) TW412909B (es)
UA (1) UA60366C2 (es)
WO (1) WO1999057901A1 (es)
YU (1) YU49340B (es)
ZA (1) ZA200006172B (es)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959090B1 (en) 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
WO2003024104A1 (en) 2001-09-13 2003-03-20 Nds Limited Hacking prevention system
EP1377035B1 (fr) * 2002-06-28 2010-02-24 Nagravision S.A. Méthode de mise à jour de clés de sécurité dans un décodeur de télévision
TW200421811A (en) * 2002-09-24 2004-10-16 Nagracard Sa Multiple pairing control method
US7224310B2 (en) 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
TW200509700A (en) 2003-06-20 2005-03-01 Nagravision Sa Decoder and system for processing pay-TV data and process for managing at least two decoders
FR2866772B1 (fr) * 2004-02-20 2006-04-28 Viaccess Sa Procede d'appariement d'un terminal recepteur avec une pluralite de cartes de controle d'acces
FR2866773B1 (fr) * 2004-02-20 2006-04-28 Viaccess Sa Procede d'appariement d'un nombre n de terminaux recepteurs avec un nombre m de cartes de controle d'acces conditionnel
US8528106B2 (en) 2004-02-20 2013-09-03 Viaccess Process for matching a number N of reception terminals with a number M of conditional access control cards
FR2883683B1 (fr) * 2005-03-23 2007-07-06 Viaccess Sa Procede d'appariement entre un terminal et un processeur de securite, systeme et programme informatique pour la mise en oeuvre du procede
EP1742474A1 (fr) * 2005-07-07 2007-01-10 Nagracard S.A. Méthode et dispositif de contrôle d'accès à des données chiffrées
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
FR2902585B1 (fr) * 2006-06-14 2008-09-26 Viaccess Sa Procedes de diffusion et de reception d'un programme multimedia embrouille, tete de reseau, terminal, recepteur et processeur de securite pour ces procedes
FR2905215B1 (fr) * 2006-08-23 2009-01-09 Viaccess Sa Procede de transmission d'une donnee complementaire a un terminal de reception
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
FR2921175A1 (fr) * 2007-09-14 2009-03-20 Sagem Securite Sa Carte a circuit integre a tampon d'entree/sortie securise
DE602008002891D1 (de) 2008-02-11 2010-11-18 Nagravision Sa Methode zur Aktualisierung und Verwaltung einer Anwendung für die Verarbeitung von audiovisuellen Daten in einer Multimediaeinheit über ein Modul mit bedingtem Zugriff
EP2129116A1 (fr) 2008-05-29 2009-12-02 Nagravision S.A. Unité et méthode de traitement sécurisé de données audio/vidéo à accès contrôlé
FR2940691B1 (fr) * 2008-12-31 2011-02-25 Viaccess Sa Procedes de transmission, de reception et d'identification, processeur de securite et support d'enregistrement d'informations pour ces procedes.
EP2337347A1 (en) 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2373019A1 (en) 2010-03-29 2011-10-05 Nagravision S.A. Secure descrambling of an audio / video data stream
US9582685B2 (en) 2010-11-19 2017-02-28 Nagravision S.A. Method to detect cloned software
EP2466505B1 (en) 2010-12-01 2013-06-26 Nagravision S.A. Method for authenticating a terminal
US9191621B2 (en) 2010-12-02 2015-11-17 Nagravision S.A. System and method to record encrypted content with access conditions
EP2727329B1 (en) 2011-07-01 2017-08-23 Nagravision S.A. A method for playing repeatable events on a media player
EP2645729A1 (en) 2012-03-30 2013-10-02 Nagravision S.A. Security device for Pay-TV receiver/decoder
US9197312B2 (en) 2013-03-11 2015-11-24 Nagravision S.A. Near field communication system in a local network
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
EP2827601A1 (fr) 2013-07-19 2015-01-21 Nagravision S.A. Méthode et dispositif pour la protection des clés de déchiffrement d'un décodeur
EP3293979A1 (en) * 2016-09-09 2018-03-14 Nagravision S.A. Host rendering device tagging by a portable multimedia processing device
CN108833944A (zh) * 2018-07-09 2018-11-16 中国联合网络通信集团有限公司 视频分发方法
DE102021101101A1 (de) 2021-01-20 2022-07-21 zereOS GmbH Adapter und Verfahren zum Beeinflussen oder Diagnostizieren eines Geräts

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4484027A (en) * 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
JPS6016082A (ja) * 1983-07-07 1985-01-26 Sony Corp スクランブルテレビジヨン信号の伝送方式
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5204900A (en) * 1991-03-04 1993-04-20 Pires H George Coding system for descrambling video
JPH07283809A (ja) * 1994-04-08 1995-10-27 Mitsubishi Corp 暗号鍵システム
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
KR100194790B1 (ko) * 1996-06-10 1999-06-15 정선종 조건부 제한수신 시스템 및 그를 이용한 조건부 제한수신서비스처리방법
PL339572A1 (en) 1997-10-02 2000-12-18 Canal Plus Sa Method of and apparatus for transmitting encoded data sequences

Also Published As

Publication number Publication date
HRP20000753A2 (en) 2001-10-31
BRPI9909710B1 (pt) 2016-02-10
SK16492000A3 (sk) 2001-05-10
IS5648A (is) 2000-09-29
DE69902527D1 (de) 2002-09-19
EA200001072A1 (ru) 2001-04-23
AP2000002000A0 (en) 2000-12-31
PL343941A1 (en) 2001-09-10
KR100607314B1 (ko) 2006-07-28
IL139364A (en) 2008-11-26
CZ301694B6 (cs) 2010-05-26
WO1999057901A1 (fr) 1999-11-11
EP1078524B2 (fr) 2009-06-17
AU751436B2 (en) 2002-08-15
BR9909710A (pt) 2000-12-26
NZ507807A (en) 2002-11-26
NO20005533D0 (no) 2000-11-02
NO20005533L (no) 2000-11-02
KR20010043258A (es) 2001-05-25
YU65600A (es) 2002-08-12
PL193427B1 (pl) 2007-02-28
BG104905A (en) 2001-06-29
TR200003258T2 (tr) 2001-03-21
CZ20003968A3 (cs) 2001-02-14
ES2181418T3 (es) 2003-02-16
EA002703B1 (ru) 2002-08-29
OA12034A (fr) 2006-05-02
ES2181418T5 (es) 2009-11-05
DE69902527T2 (de) 2003-05-08
PT1078524E (pt) 2002-12-31
EP1078524B1 (fr) 2002-08-14
HUP0301133A2 (hu) 2003-08-28
CN1314047A (zh) 2001-09-19
YU49340B (sh) 2005-07-19
DK1078524T3 (da) 2002-11-25
TW412909B (en) 2000-11-21
EE200000639A (et) 2002-04-15
MY124673A (en) 2006-06-30
ZA200006172B (en) 2001-05-14
AU3529799A (en) 1999-11-23
BG64137B1 (bg) 2004-01-30
DK1078524T4 (da) 2009-10-05
UA60366C2 (uk) 2003-10-15
SI1078524T1 (en) 2002-12-31
HU224950B1 (en) 2006-04-28
EP1078524A1 (fr) 2001-02-28
CN1181684C (zh) 2004-12-22
NO331328B1 (no) 2011-11-28
DE69902527T3 (de) 2009-12-17
ATE222441T1 (de) 2002-08-15
ID26103A (id) 2000-11-23
CU22758A3 (es) 2002-02-28
GEP20032936B (en) 2003-03-25
HUP0301133A3 (en) 2003-09-29
JP2002514862A (ja) 2002-05-21
AR015072A1 (es) 2001-04-11

Similar Documents

Publication Publication Date Title
IL139364A0 (en) Mechanism for matching a receiver with a security module
GB2343657C (en) A Security printer
TW422420U (en) Connector having a lock mechanism
GB9809936D0 (en) Lock mechanism
GB9811382D0 (en) A transmitter
GB9918726D0 (en) A security system
GB9818073D0 (en) A security system
GB9918605D0 (en) A security system
EP1077822A4 (en) VEHICLE DOOR MODULE
GB2343975B (en) A Security system
GB2340642B (en) A security system
GB9810481D0 (en) Lock mechanism for a window
GB2340169B (en) A security system
GB2337080B (en) Lock mechanism
GB9828539D0 (en) A transmitter
GB9813362D0 (en) Lock mechanism
GB9816409D0 (en) A security system
GB9827933D0 (en) A latch mechanism
HU9904481D0 (en) Lock mechanism
GB9822111D0 (en) A lock
GB2340171B (en) A security system
ZA997441B (en) A security device for a door.
GB9822952D0 (en) A security system
AU136676S (en) A badge
ZA994233B (en) Locking mechanism for a door.

Legal Events

Date Code Title Description
FF Patent granted
KB Patent renewed
KB Patent renewed