TW556084B - Data processing device - Google Patents

Data processing device Download PDF

Info

Publication number
TW556084B
TW556084B TW091101816A TW91101816A TW556084B TW 556084 B TW556084 B TW 556084B TW 091101816 A TW091101816 A TW 091101816A TW 91101816 A TW91101816 A TW 91101816A TW 556084 B TW556084 B TW 556084B
Authority
TW
Taiwan
Prior art keywords
data processing
processing device
programming
logic circuit
control unit
Prior art date
Application number
TW091101816A
Other languages
English (en)
Inventor
Helmut Horvat
Stefan Wallstab
Jan Otterstedt
Original Assignee
Infineon Technologies Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies Ag filed Critical Infineon Technologies Ag
Application granted granted Critical
Publication of TW556084B publication Critical patent/TW556084B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/76Architectures of general purpose stored program computers
    • G06F15/78Architectures of general purpose stored program computers comprising a single central processing unit
    • G06F15/7867Architectures of general purpose stored program computers comprising a single central processing unit with reconfigurable architecture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Mathematical Physics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Monitoring And Testing Of Nuclear Reactors (AREA)
  • Vehicle Body Suspensions (AREA)
  • Credit Cards Or The Like (AREA)

Description

556084 A7 B7 五、發明説明(1 本發明係關於一種資料處理穸署 叶处理衮置其具有—功能可程式 規劃之邏輯電路,並包含—程式規劃界面。 整合式半導體模組可依據客戶特有的功能改造,使受影 響功能藉軟體方式it成。後者可較簡單地依特$需求改造 。然而’與-硬體相比’軟體解決方案的執行速度較慢。 已知的另-種解決方案是功能可程式規劃邏輯電路,其係 以(例如)FPGAs (£ield £rogrammable aate ,現場可程 式規劃閘極陣列)的名稱廣為人知。然而,後者對未授權 的存取完全未提供或僅提供不充分的保障。而在許多智慧 卡及保全1C中,都需要用到此種功能。 德國專利DE 197 53 730 A1中揭露了一種控制一内燃機的 裝置,其中在一微處理器執行指令之前提供有一授權檢查 。然而,此種裝置卻無法應用於功能可程式規劃邏輯電: 的狀況中,因其邏輯電路本身即為其執行組件。 另外,德國專利DE 196 39 033 C1中揭露了 一種供半導體 晶片用的分解防護,其中係由該晶片之一覆蓋物構成防= ,並有一篡改偵測電路以偵測出移除該覆蓋物之動作。 本發明的一項目標為揭露一種資料處理裝置,其能提供 簡單方法以修改功能,但仍可實施快速的資料處理並能滿 足嚴謹的保全需求。 此目標可藉如簡介中所述之類的一資料處理裝置達成, 其特徵為:有一授權控制單元以保護程式規劃界面防止一 未授權存取。 因此’該資料處理裝置係不僅為可程式規劃,其更提供 •4- 556084 A7 _________B7 ___ 五、發明説明(2 ) 了進一步措施以防止未經授權實體企圖篡改程式。其設計 的優點在於:該授權控制裝置係由該功能可程式規劃邏輯 電路與该程式規劃界面結合成一單元所構成。因此,可在 其中配置一篡改偵測裝置,以發現軟體以及(主要是)硬 體的攻擊’並能啟動對應的反應,例如對中央控制站發出 一訊息,或將保全相關資料清除。 在本發明之一較佳改善實例中,其授權控制單元係由一 .-ί ' 微處理器構成,且可用來執行其他工作。結果,可利用依 據本發明的該資料處理裝置來處理複雜的工作。供付費電 視(Pay-TV)應用的智慧卡即其中一種應用領域。 圖式簡單說明 以下將利用一示範性具體實施例,以詳細說明本發明。 圖式中: 圖1顯示根據本發明之資料處理裝置的原理圖; 圖2為利用依據本發明之智慧卡於一正常操作中的配置之 方塊圖,以及 圖3為利用依據本發明之智慧卡於一程式修改中的配置之 方塊圖。 發明詳細說明 圖1說明依據本發明之一資料處理裝置2〇,其具有一功能 可程式規劃邏輯電路21和一授權控制單元23。有一内部程 式規劃界面22,以供該邏輯電路2 1之程式規劃或程式修改 。對此一程式規劃界面的存取動作,係由該授權控制單元 23所保護。唯有在正確輸入PIN(個人識別碼·)之後,方能 -5- 本紙張尺度適用中國s家標準(CNS) A4規格(21G χ 297公爱) -- 556084
執行一程式規劃作業,或於使用一生物測定感應器的事件 中,其生物測定特性被拿來積極地與儲存於一記 圖樣作比較。 的 此時’ 一未經授權的實體可能會企圖透過在硬體篡改, 繞過該授權控制單元23 ,以獲取對該程式規劃界面22直接 存取的機會。因此,另外配置了 一篡改偵測裝置24,以發 現此種硬體攻擊。接著,即能進行適當的反應,例如對一 中央控制站發送一訊息,或對保全相關資料確定其安全。 雖然只有透過該授權控制單元23才能執行—程式規劃作 業,但對該遨輯電路功能的正常存取仍可透過界面25完成 。同樣地,亦可利用該界面25讓額外組件直接連接至該邏 輯電路。 Λ 圖2中顯不依據本發明之一資料處理裝置的示範性應用例 ,以一智慧卡的形式呈現,其中該應用係結合一付費電視 應用的偵測器而成。 ' 付費電視應用的基本作業方式為將電視信號編碼,使其 無法由電視機顯示。該電視信號係在—解碼器中解碼,該 解碼器即-般所謂「視訊轉接器(set_tQp.bQx)」。為能利用 該解碼器以供特定節目使用,使用者必須擁有_片智慧卡 ’在付費時由供應商提供。 採用了迭碼凟异機制,以健存於内的一密錄解 在其技術方面,有一所謂「盤問值(chaUenge vaiue)」在 該電視信號的消隱期間(blanking interva丨)中傳送,並由該 解% ^轉达至肩兔慧卡。在該智慧卡中或在其所含的微處 -6-
P 開該盤問值,並將一回應值傳回給該解碼器。此時後者即 可執行。亥電視jg號的解瑪。該解碼器通常為一標準化的裝 置’故複數個之付費電視節目可用不同的智慧卡以同一解 碼器裝置解碼。 由於所有使用者用來為電視節目解碼的卡係完全相同, 故有心人士即可以模擬方式模擬智慧卡的功能並將其販售 圖利。此種模擬係使用習知的微處理器,且通常皆配備有 β付費電視卡的大部份原版軟體。防止模擬仿冒行為中的 技術問題起源於:某-系統的所有卡片在功能上完全相同 ,因此將可輕易模擬。 曾有人嘗❹定期更換解碼㈣,以期縮短一非法模擬 卡的使用期限。然而,最近的模擬器能讓其密输透過一鍵 盤或-PC界面加以修改。接著,新的密鑰又可透過網際網 路散播開來。 另有一種防止模擬仿冒的方法,即將一客戶特有模组 (ASIC)當作一第二晶片整合於該智慧卡模組上。然而,'這 些模組同樣亦可利用在模擬器上作一硬體反向工程處理加 以模擬。 有關在付費電視應用或電話卡中使用智慧卡的問題,在 ,’A la card”雜誌丨997年第26·27期的第3〗5頁以下有詳細說明 ,其中建議在智慧卡中配備密碼輔助運算器,以使其模擬 仿冒更加困難。由於和用來模擬其功能的外部邏輯比較·, 其資料吞吐量較高,故一模擬器亦同樣只能使用一密碼輔 助運算器才能生效。此法雖能使其模擬更加困難,由非法 本紙張尺"^適财@ g家標準(CNS) Α4規格(21GX297公爱) 五、發明説明(5 ) 杈擬裔的龐大數$,可見其仍不失為有利可圖。 如圖2中所示,依據本發明用於—付費電視解碼器的智藝 卡1具有一微控制器2及一功能可程式規劃硬體組件3,諸;: - F P G A。該微控制器2與該功能可程式規劃硬聽組件3形成 -單元4。另外,配置有—程式規劃裝置5,以進行該功能 可程式規劃硬體組件3的程式規劃。在正常操作時,有一電 視信號10傳送至該解碼Μ。該電視信號1〇同時包含代表 電視畫面的-資料信號12和一盤問值13,"介中說明,、 此盤問值被轉送至該智慧卡。由該微控制器和/或該功能可 程式規劃硬體組件對該盤問值13運用一密碼運算,產生一 回應值14回傳給該解碼μ,並使後者基於該回應值之一 密鑰功能或對原始值的判定’以將該資料信號解碼,並 將其以視訊信號1 5轉送至一電視機。 圖3顯示該功能可程式規劃硬體組件3的程式修改方法。 在此狀況中,與該資料信號12同時傳送的,還有包含於該 肖1C、功間的一耘式規劃指令丨6,讓使用者無法察覺。解碼 g將❹式規劃指令16轉送至該智慧卡中該程式規劃裝置 5的所在位址,讓其執行該功能可程式規劃硬體組件3的程 式規劃。此時,廣播公司就有機會以不同方式為其電視信 號^密,或改變其盤問值,使其唯有應用該修改程式後= 功此才能進行解碼。若經常執行此種修改程式的作業,例 士口每小日吝一^ -人,有心人士即較難母次分析此種新的演算系 、”先,並據以設計一 FPGA程式。 另外’在對該付費電視智慧卡進行直接模擬時,有心人 556084 A7
士亦無法使用一市售的微控制 私,且必須製造包含該微控制 組件3的該單元4。 器,·而必須進行整個反向工 器2與該功能可程式規劃硬體 毋庸贅言’依據本發明的該資料處理裝置的應用範圍並 不限於付費電視的應用’而係可運用於所有對程式規劃性 與保全方面要求嚴謹的系統中。 -9 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 556084 A7 B7 發明説明(7 ) 參考符號清單 1 智慧卡 2 微控制器 3 功能可程式規劃邏輯電路 4 單元 5 程式規劃裝置 10 電視信號 11 解碼器 12 資料信號 13 盤問值 14 回應值 15 視訊信號 16 控制指令 20 資料處理裝置 21 功能可程式規劃邏輯電路 22 程式規劃界面 23 授權控制單元 24 篡改偵測裝置 25 界面 -10- 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐)

Claims (1)

  1. ^>56084
    申请專利範圍 8 8 8; ABCD 種貝料處理裝置,包含—功能可程式規劃邏輯電路㈠ 2D及-程式規劃界面(5;22),其特徵為: 具有一授權控制單元(2; 23),用以保護該程式規劃界 面(5;22)防止一未授權之存取。 2·如申請專利範圍第1項之資料處理裝置,其特徵為: 由》亥功月匕可程式規劃硬體組件川執行一密碼運 算。 、u利範圍第1或第2項之資料處理裝i,其特徵 為· 、具有一操縱偵測裝置(24),其可偵測到對該功能可程 式硬體規劃邏輯電路(21)、該授權控制單元(23)及該程式 規劃界面(22)的操縱動作。 4·如申請專利g圍第1項之資料處理裝£,其特徵為: 。玄技權控制裝置(2; 23)係形成於一微處理器中,該微 處理器亦可用於其他工作。 ' -11 -
TW091101816A 2001-02-09 2002-02-01 Data processing device TW556084B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10105987A DE10105987A1 (de) 2001-02-09 2001-02-09 Datenverarbeitungsvorrichtung

Publications (1)

Publication Number Publication Date
TW556084B true TW556084B (en) 2003-10-01

Family

ID=7673456

Family Applications (1)

Application Number Title Priority Date Filing Date
TW091101816A TW556084B (en) 2001-02-09 2002-02-01 Data processing device

Country Status (8)

Country Link
US (1) US7739520B2 (zh)
EP (1) EP1358571B1 (zh)
JP (1) JP4062604B2 (zh)
CN (1) CN1272726C (zh)
AT (1) ATE401608T1 (zh)
DE (2) DE10105987A1 (zh)
TW (1) TW556084B (zh)
WO (1) WO2002065323A1 (zh)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4294514B2 (ja) * 2004-03-05 2009-07-15 シャープ株式会社 半導体装置および電子装置
DE102004027372B4 (de) * 2004-06-04 2006-03-30 Infineon Technologies Ag DPA-resistente konfigurierbare Logikschaltung
US7265573B1 (en) * 2004-12-18 2007-09-04 Altera Corporation Methods and structures for protecting programming data for a programmable logic device
US8566894B2 (en) 2006-02-10 2013-10-22 Scott W. Lewis Method and system for distribution of media
US8451850B2 (en) * 2006-02-10 2013-05-28 Scott W. Lewis Method and system for distribution of media including a gigablock
US9740552B2 (en) * 2006-02-10 2017-08-22 Percept Technologies Inc. Method and system for error correction utilized with a system for distribution of media
US20070192819A1 (en) * 2006-02-10 2007-08-16 Lewis Scott W System for distribution of media utilized with a receiver/set top box
US20100028288A1 (en) * 2006-08-28 2010-02-04 Firmenich Sa Malodor counteracting compositions and method for their use
JP4882006B2 (ja) * 2007-01-05 2012-02-22 プロトン ワールド インターナショナル エヌ.ヴィ. 電子回路のリソースへのアクセス制限
US9036414B2 (en) * 2007-01-05 2015-05-19 Proton World International N.V. Temporary locking of an electronic circuit to protect data contained in the electronic circuit
EP2108163A1 (fr) * 2007-01-05 2009-10-14 Proton World International N.V. Protection d'informations contenues dans un circuit electronique
US10795742B1 (en) 2016-09-28 2020-10-06 Amazon Technologies, Inc. Isolating unresponsive customer logic from a bus
US10223317B2 (en) * 2016-09-28 2019-03-05 Amazon Technologies, Inc. Configurable logic platform

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757468A (en) * 1982-09-22 1988-07-12 Intel Corporation Authenticated read-only memory
DE4013727C2 (de) 1990-04-28 1999-03-11 Bayerische Motoren Werke Ag Steuervorrichtung für technische Anlagen und Maschinen
DE4115152C2 (de) * 1991-05-08 2003-04-24 Gao Ges Automation Org Kartenförmiger Datenträger mit einer datenschützenden Mikroprozessorschaltung
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5457408A (en) 1994-11-23 1995-10-10 At&T Corp. Method and apparatus for verifying whether a bitstream received by a field programmable gate array (FPGA) is intended for that FPGA
US5594227A (en) * 1995-03-28 1997-01-14 Microsoft Corporation System and method for protecting unauthorized access to data contents
DE19515188C2 (de) 1995-04-25 1998-02-19 Siemens Ag Chip-Abdeckung
US5768372A (en) * 1996-03-13 1998-06-16 Altera Corporation Method and apparatus for securing programming data of a programmable logic device
DE19610070A1 (de) * 1996-03-14 1997-09-18 Siemens Ag Chipkarte
US5774544A (en) * 1996-03-28 1998-06-30 Advanced Micro Devices, Inc. Method an apparatus for encrypting and decrypting microprocessor serial numbers
US6234658B1 (en) 1996-06-07 2001-05-22 Duality Semiconductor, Inc. Method and apparatus for producing signal processing circuits in the delta sigma domain
US5838901A (en) * 1996-08-05 1998-11-17 Xilinx, Inc. Overridable data protection mechanism for PLDs
US5784577A (en) * 1996-08-05 1998-07-21 Xilinx Inc Automated control system for programming PLDs
JP3783800B2 (ja) * 1996-08-09 2006-06-07 富士通株式会社 プログラマブルな論理素子/装置を用いた暗号化/復号化装置および方法
US5838165A (en) * 1996-08-21 1998-11-17 Chatter; Mukesh High performance self modifying on-the-fly alterable logic FPGA, architecture and method
US5970142A (en) * 1996-08-26 1999-10-19 Xilinx, Inc. Configuration stream encryption
DE19639033C1 (de) * 1996-09-23 1997-08-07 Siemens Ag Analysierschutz für einen Halbleiterchip
US6026490A (en) * 1997-08-01 2000-02-15 Motorola, Inc. Configurable cryptographic processing engine and method
US6282454B1 (en) * 1997-09-10 2001-08-28 Schneider Automation Inc. Web interface to a programmable controller
DE19753730B4 (de) * 1997-12-04 2009-04-16 Robert Bosch Gmbh Vorrichtung zum Steuern einer Brennkraftmaschine
US6028445A (en) * 1997-12-30 2000-02-22 Xilinx, Inc. Decoder structure and method for FPGA configuration
CA2228687A1 (en) * 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
JPH11259408A (ja) 1998-03-13 1999-09-24 Rikagaku Kenkyusho コンピュータシステム
US6633905B1 (en) * 1998-09-22 2003-10-14 Avocent Huntsville Corporation System and method for accessing and operating personal computers remotely
JP2000151577A (ja) 1998-11-05 2000-05-30 Dainippon Printing Co Ltd 暗号化、復号化装置
JP3279273B2 (ja) 1998-12-08 2002-04-30 日本電気株式会社 通信制御装置
US6330624B1 (en) * 1999-02-09 2001-12-11 International Business Machines Corporation Access limiting to only a planar by storing a device public key only within the planar and a planar public key only within the device
US6654889B1 (en) * 1999-02-19 2003-11-25 Xilinx, Inc. Method and apparatus for protecting proprietary configuration data for programmable logic devices
US6260087B1 (en) * 1999-03-03 2001-07-10 Web Chang Embedded configurable logic ASIC
JP2000259801A (ja) 1999-03-09 2000-09-22 Matsushita Electric Ind Co Ltd 初期化機能付きicカード用メモリ装置
US6446242B1 (en) * 1999-04-02 2002-09-03 Actel Corporation Method and apparatus for storing a validation number in a field-programmable gate array
DE19918620A1 (de) 1999-04-23 2000-10-26 Giesecke & Devrient Gmbh Sicherung eines Rechnerkerns gegen äußere Manipulationen
US6560709B1 (en) * 1999-04-30 2003-05-06 3Com Corporation Method and apparatus for the transfer of sensitive card data over an unsecure computer network
GB9930145D0 (en) * 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
AU4794101A (en) * 2000-04-11 2001-10-23 Richard M Mathis Method and apparatus for computer memory protection and verification
IL137296A (en) * 2000-07-13 2009-09-01 Nds Ltd Configurable hardware system
US6931543B1 (en) * 2000-11-28 2005-08-16 Xilinx, Inc. Programmable logic device with decryption algorithm and decryption key
US6621293B2 (en) * 2001-05-31 2003-09-16 Koninklijke Philips Electronics N.V. Integrated circuit arrangement with feature control
US7142557B2 (en) * 2001-12-03 2006-11-28 Xilinx, Inc. Programmable logic device for wireless local area network

Also Published As

Publication number Publication date
EP1358571A1 (de) 2003-11-05
DE50212509D1 (de) 2008-08-28
EP1358571B1 (de) 2008-07-16
JP2004527827A (ja) 2004-09-09
US7739520B2 (en) 2010-06-15
US20040034789A1 (en) 2004-02-19
DE10105987A1 (de) 2002-08-29
ATE401608T1 (de) 2008-08-15
WO2002065323A1 (de) 2002-08-22
CN1272726C (zh) 2006-08-30
JP4062604B2 (ja) 2008-03-19
CN1491392A (zh) 2004-04-21

Similar Documents

Publication Publication Date Title
TW556084B (en) Data processing device
CN105074716B (zh) 用于使一次性口令的使用安全的技术
US6006328A (en) Computer software authentication, protection, and security system
EP3577851B1 (en) Methods and systems for securely storing sensitive data on smart cards
CN100390760C (zh) 半导体装置和电子装置
TW200949682A (en) Apparatus and method for disabling a microprocessor that provides for a secure execution mode
CN109582354A (zh) 安全引擎方法、物联网设备、非暂时性计算机可读存储介质
KR20150060674A (ko) 핀 검증
AU2013248935A1 (en) NFC card lock
PL187088B1 (pl) Sposób i urządzenie do przetwarzania programu
TW200939065A (en) Method and system for securing access to an unsecure network utilizing a transparent identification member
KR20090003286A (ko) 제품 등록 시스템 및 방법
EP2502142A1 (en) System and method for selective protection of information elements
CN107873125A (zh) 双设备置乱显示
TWI770279B (zh) 憑證驗證輔助裝置、系統及其方法
CN100478921C (zh) 智能播放装置及其自我保护方法
US20040049679A1 (en) Authenticating method and device
CN108256336B (zh) 操作系统与主板的绑定及识别方法
TW466835B (en) Software license examining system and its examining method
US11100215B2 (en) Management of a display of a view of an application on a screen of an electronic data entry device, corresponding method, device and computer program product
AU725098B2 (en) Computer software authentication, protection, and security system
Brandt et al. Don’t push it: breaking iButton security
CN115587343A (zh) 一种控制器程序保护系统、加密方法及解密方法
TWI709875B (zh) 顯示屏的資料安全維護方法及利用其之資訊處理裝置
Yang Integration of biometrics and pin pad on smart card

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees