DE69519662D1 - Gesicherter datenrechner mit kryptographie und verhinderung unbefugter schlüsselauslese - Google Patents

Gesicherter datenrechner mit kryptographie und verhinderung unbefugter schlüsselauslese

Info

Publication number
DE69519662D1
DE69519662D1 DE69519662T DE69519662T DE69519662D1 DE 69519662 D1 DE69519662 D1 DE 69519662D1 DE 69519662 T DE69519662 T DE 69519662T DE 69519662 T DE69519662 T DE 69519662T DE 69519662 D1 DE69519662 D1 DE 69519662D1
Authority
DE
Germany
Prior art keywords
cryptography
prevention
secured data
data calculator
key reading
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69519662T
Other languages
English (en)
Other versions
DE69519662T2 (de
Inventor
Gordon Force
D Davis
L Duncan
M Norcross
J Shay
A Short
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
National Semiconductor Corp
Original Assignee
National Semiconductor Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by National Semiconductor Corp filed Critical National Semiconductor Corp
Publication of DE69519662D1 publication Critical patent/DE69519662D1/de
Application granted granted Critical
Publication of DE69519662T2 publication Critical patent/DE69519662T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
DE69519662T 1994-06-28 1995-05-05 Gesicherter datenrechner mit kryptographie und verhinderung unbefugter schlüsselauslese Expired - Lifetime DE69519662T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/267,788 US5533123A (en) 1994-06-28 1994-06-28 Programmable distributed personal security
PCT/US1995/005582 WO1996000953A2 (en) 1994-06-28 1995-05-05 Secure data processor with cryptography and tamper detection

Publications (2)

Publication Number Publication Date
DE69519662D1 true DE69519662D1 (de) 2001-01-25
DE69519662T2 DE69519662T2 (de) 2001-05-23

Family

ID=23020117

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69519662T Expired - Lifetime DE69519662T2 (de) 1994-06-28 1995-05-05 Gesicherter datenrechner mit kryptographie und verhinderung unbefugter schlüsselauslese

Country Status (5)

Country Link
US (1) US5533123A (de)
EP (2) EP0715733B1 (de)
KR (1) KR100341665B1 (de)
DE (1) DE69519662T2 (de)
WO (1) WO1996000953A2 (de)

Families Citing this family (235)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US5805706A (en) 1996-04-17 1998-09-08 Intel Corporation Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
US5943297A (en) * 1994-08-19 1999-08-24 Hewlett-Packard Co. Calendar clock circuit for computer workstations
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US20040128249A1 (en) 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
EP1643340B1 (de) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Sicheres Transaktionsmanagement
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5796841A (en) * 1995-08-21 1998-08-18 Pitney Bowes Inc. Secure user certification for electronic commerce employing value metering system
US5915020A (en) * 1995-11-21 1999-06-22 Hughes Electronics Corporation Portable satellite earth station
US5720034A (en) * 1995-12-07 1998-02-17 Case; Jeffrey D. Method for secure key production
US5774870A (en) 1995-12-14 1998-06-30 Netcentives, Inc. Fully integrated, on-line interactive frequency and award redemption program
US7536331B1 (en) * 1996-01-02 2009-05-19 Robert W. Fletcher Method for determining the risk associated with licensing or enforcing intellectual property
IL117085A (en) * 1996-02-08 2005-07-25 Milsys Ltd Secure computer system
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US5751595A (en) * 1996-03-14 1998-05-12 International Business Machines Corporation Method for building and verifying authenticity of a rule system
US5883956A (en) * 1996-03-28 1999-03-16 National Semiconductor Corporation Dynamic configuration of a secure processing unit for operations in various environments
US6078848A (en) * 1996-07-27 2000-06-20 Lexitech, Inc. Browser kiosk system
US5761071A (en) * 1996-07-27 1998-06-02 Lexitech, Inc. Browser kiosk system
US6993582B2 (en) * 1996-07-30 2006-01-31 Micron Technology Inc. Mixed enclave operation in a computer network
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
FR2755267B1 (fr) * 1996-10-31 1998-12-24 Solaic Sa Procede de securisation d'un procede d'authentification utilisant un algorithme a cle secrete
US6028939A (en) * 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
EP0856851B1 (de) * 1997-01-30 2004-03-24 Motorola, Inc. Schaltung und Verfahren zum Verriegeln einer Bitleitung in einem nichtlflüchtigem Speicher
US6216233B1 (en) 1997-02-12 2001-04-10 Intel Corporation Maintaining a memory while in a power management mode
US6260149B1 (en) * 1997-02-12 2001-07-10 Intel Corporation Method and apparatus for logic and power isolation during power management
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6330608B1 (en) 1997-03-31 2001-12-11 Stiles Inventions L.L.C. Method and system of a computer system for establishing communications between a service provider and a central service factory and registry in a computer system
US6272637B1 (en) * 1997-04-14 2001-08-07 Dallas Semiconductor Corporation Systems and methods for protecting access to encrypted information
US6101255A (en) * 1997-04-30 2000-08-08 Motorola, Inc. Programmable cryptographic processing system and method
US6385723B1 (en) * 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US7039802B1 (en) * 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6453334B1 (en) * 1997-06-16 2002-09-17 Streamtheory, Inc. Method and apparatus to allow remotely located computer programs and/or data to be accessed on a local computer in a secure, time-limited manner, with persistent caching
EP0893751A1 (de) * 1997-07-18 1999-01-27 Irdeto B.V. Integrierte Schaltung und Verfahren zur sicheren Datenverarbeitung mittels dieser integrierten Schaltung
US6212635B1 (en) 1997-07-18 2001-04-03 David C. Reardon Network security system allowing access and modification to a security subsystem after initial installation when a master token is in place
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
JPH11191149A (ja) * 1997-12-26 1999-07-13 Oki Electric Ind Co Ltd Icカード用lsiおよびその使用方法
US7587044B2 (en) * 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
EP1056015A4 (de) * 1998-01-21 2005-01-05 Tokyo Electron Ltd Speichervorrichtung, ver- und entschlüsselungsvorrichtung und zugriffsverfahren auf nichtflüchtige speicher
IL123028A (en) 1998-01-22 2007-09-20 Nds Ltd Protection of data on media recording disks
US6292898B1 (en) 1998-02-04 2001-09-18 Spyrus, Inc. Active erasure of electronically stored data upon tamper detection
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6408391B1 (en) * 1998-05-06 2002-06-18 Prc Inc. Dynamic system defense for information warfare
GB2381911B (en) * 1998-05-06 2003-06-25 Prc Inc Dynamic system defense for information warfare
EP1095335A1 (de) * 1998-05-21 2001-05-02 Equifax Inc. System und verfahren zur authentifizierung eines netzwerkbenutzers und herausgabe eines digitalenzertifikates
WO1999060483A1 (en) * 1998-05-21 1999-11-25 Equifax Inc. System and method for authentication of network users
EP1095336A1 (de) * 1998-05-21 2001-05-02 Equifax Inc. System und verfahren zur authenfizierung von netzwerkbenutzern mit vorverarbeitung
US20030118190A1 (en) * 1998-05-29 2003-06-26 Siemens Aktiengesellschaft Method and apparatus for processing data where a part of the current supplied is supplied to an auxiliary circuit
EP1080400B1 (de) * 1998-05-29 2002-11-06 Infineon Technologies AG Verfahren und vorrichtung zum verarbeiten von daten
KR100559688B1 (ko) 1998-07-22 2006-03-10 마츠시타 덴끼 산교 가부시키가이샤 저작권을 보호하고 기록매체에 기록된 암호화된디지털데이터를 용이하게 재생하는 디지털데이터기록장치와 그 방법 및 그 프로그램을 기록한 컴퓨터판독가능한 기록매체
US6374358B1 (en) * 1998-08-05 2002-04-16 Sun Microsystems, Inc. Adaptive countermeasure selection method and apparatus
EP0984403A1 (de) * 1998-09-01 2000-03-08 Mindport B.V. Sicherheitssytem
US6385727B1 (en) * 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
KR100710936B1 (ko) * 1998-11-05 2007-04-24 인피니언 테크놀로지스 아게 집적 회로용 보호 회로
US6594760B1 (en) * 1998-12-21 2003-07-15 Pitney Bowes Inc. System and method for suppressing conducted emissions by a cryptographic device
US7209889B1 (en) 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6553496B1 (en) * 1999-02-01 2003-04-22 Koninklijke Philips Electronics N.V. Integration of security modules on an integrated circuit
US6145035A (en) * 1999-02-25 2000-11-07 Dallas Semiconductor Corporation Card cradle system and method
EP1194884B1 (de) * 1999-05-21 2003-04-09 Infineon Technologies AG Verfahren zur verhinderung widerrechtlicher benutzung von chipkarten
ATE378646T1 (de) * 1999-06-01 2007-11-15 Infineon Technologies Ag Schutzschaltung
US6598165B1 (en) * 1999-06-18 2003-07-22 Phoenix Technologies Ltd. Secure memory
US7117532B1 (en) * 1999-07-14 2006-10-03 Symantec Corporation System and method for generating fictitious content for a computer
US6981155B1 (en) * 1999-07-14 2005-12-27 Symantec Corporation System and method for computer security
EP1203280B1 (de) * 1999-07-14 2017-08-30 Symantec Corporation System und verfahren um ein rechnernetzwerk gegen dienstverweigerung angriffe zu schützen
US7203962B1 (en) * 1999-08-30 2007-04-10 Symantec Corporation System and method for using timestamps to detect attacks
AU7483700A (en) * 1999-09-14 2001-04-17 Neopost, Inc. Method and apparatus for user-sealing of secured postage printing equipment
DE19947574A1 (de) * 1999-10-01 2001-04-12 Giesecke & Devrient Gmbh Verfahren zur Sicherung eines Datenspeichers
GB2355323A (en) * 1999-10-05 2001-04-18 Authoriszor Ltd Information security profile and policy system
US6970850B1 (en) 1999-10-27 2005-11-29 Automated Business Companies Proximity service provider system
US6091658A (en) * 1999-11-01 2000-07-18 Ford Global Technologies, Inc. Nonvolatile memory implementation for electronic devices
DE19955601C2 (de) 1999-11-18 2001-11-29 Infineon Technologies Ag Verfahren zur Durchführung von Auto-Refresh-Sequenzen an einem DRAM
US6246254B1 (en) 1999-12-06 2001-06-12 International Business Machines Corporation Method and circuit for providing copy protection in an application-specific integrated circuit
US6766455B1 (en) 1999-12-09 2004-07-20 Pitney Bowes Inc. System and method for preventing differential power analysis attacks (DPA) on a cryptographic device
CA2327943C (en) * 1999-12-09 2005-09-20 Pitney Bowes Inc. System and method for suppressing conducted emissions by a cryptographic device comprising an integrated circuit
DE50006022D1 (de) * 2000-01-19 2004-05-13 Infineon Technologies Ag Integrierte sicherheitsschaltung
AU2001266628A1 (en) 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US7587368B2 (en) * 2000-07-06 2009-09-08 David Paul Felsher Information record infrastructure, system and method
US6772361B1 (en) * 2000-07-10 2004-08-03 Advanced Micro Devices, Inc. Real time clock (RTC) having several highly desirable timekeeping dependability and security attributes, and methods for accessing a register thereof
US20040025053A1 (en) * 2000-08-09 2004-02-05 Hayward Philip John Personal data device and protection system and method for storing and protecting personal data
US20020049682A1 (en) * 2000-09-01 2002-04-25 Nobuko Yamamoto Authentication certificate, authentication certificate issuance system, and authentication system
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US6618685B1 (en) * 2000-10-17 2003-09-09 Sun Microsystems, Inc. Non-invasive testing of smart cards
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20030021417A1 (en) 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US8831995B2 (en) 2000-11-06 2014-09-09 Numecent Holdings, Inc. Optimized server for streamed applications
US7062567B2 (en) 2000-11-06 2006-06-13 Endeavors Technology, Inc. Intelligent network streaming and execution system for conventionally coded applications
US7308713B1 (en) 2000-11-22 2007-12-11 Intel Corporation Link-lock device and method of monitoring and controlling a link for failures and intrusions
US7316934B2 (en) * 2000-12-18 2008-01-08 Zavitan Semiconductors, Inc. Personalized hardware
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US7242921B2 (en) 2000-12-29 2007-07-10 Intel Corporation Anonymous electronic transactions
DE10105987A1 (de) * 2001-02-09 2002-08-29 Infineon Technologies Ag Datenverarbeitungsvorrichtung
US20020114360A1 (en) * 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing multiple broadcast multimedia streams
US7194618B1 (en) 2001-03-05 2007-03-20 Suominen Edwin A Encryption and authentication systems and methods
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7386129B2 (en) * 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7093277B2 (en) * 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
DE10131300B4 (de) * 2001-07-02 2012-12-06 Robert Bosch Gmbh Verfahren zum Schutz eines Mikrorechner-Systems gegen Manipulation von in einer Speicheranordnung abgelegten Daten und Mikrorechner-System
JP2003051819A (ja) * 2001-08-08 2003-02-21 Toshiba Corp マイクロプロセッサ
US7463737B2 (en) 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US20030097335A1 (en) * 2001-11-21 2003-05-22 International Business Machines Corporation Secure method and system for determining charges and assuring privacy
US7644279B2 (en) * 2001-12-05 2010-01-05 Nvidia Corporation Consumer product distribution in the embedded system market
US7231657B2 (en) * 2002-02-14 2007-06-12 American Management Systems, Inc. User authentication system and methods thereof
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7124273B2 (en) 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
JP2003281071A (ja) * 2002-03-20 2003-10-03 Seiko Epson Corp データ転送制御装置、電子機器及びデータ転送制御方法
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
AU2003231894A1 (en) * 2002-06-04 2003-12-19 Nds Limited Prevention of tampering in electronic devices
US6820177B2 (en) 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7392415B2 (en) * 2002-06-26 2008-06-24 Intel Corporation Sleep protection
WO2004008282A2 (en) * 2002-07-12 2004-01-22 Privaris, Inc. Personal authentication software and systems for travel privilege assignation and verification
US7802108B1 (en) * 2002-07-18 2010-09-21 Nvidia Corporation Secure storage of program code for an embedded system
KR100464598B1 (ko) * 2002-08-03 2005-01-03 한국정보보호진흥원 오용행위와 비정상행위의 통합 판정 기능을 갖는 호스트기반의 통합침입탐지시스템 및 방법
US6686247B1 (en) * 2002-08-22 2004-02-03 Intel Corporation Self-aligned contacts to gates
EP1400887A1 (de) * 2002-09-20 2004-03-24 EM Microelectronic-Marin SA Schutzgerät für einen elektronischen Chip, der vertaulichen Informationen enthält
JP4027776B2 (ja) * 2002-10-25 2007-12-26 有限会社クリプトソフトウエア データ処理システム、処理装置及びコンピュータプログラム
JP4349788B2 (ja) * 2002-10-31 2009-10-21 パナソニック株式会社 半導体集積回路装置
JP4497874B2 (ja) * 2002-12-13 2010-07-07 株式会社ルネサステクノロジ 半導体集積回路及びicカード
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US7076802B2 (en) * 2002-12-31 2006-07-11 Intel Corporation Trusted system clock
US20040128528A1 (en) * 2002-12-31 2004-07-01 Poisner David I. Trusted real time clock
EP1586016A1 (de) * 2003-01-10 2005-10-19 Philips Intellectual Property & Standards GmbH Schaltungsanordnung und verfahren zum schutz von elektronischen bauteilen gegen unerlaubte manipulation
US7181016B2 (en) * 2003-01-27 2007-02-20 Microsoft Corporation Deriving a symmetric key from an asymmetric key for file encryption or decryption
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
DE10317037A1 (de) * 2003-04-14 2004-11-04 Orga Kartensysteme Gmbh Verfahren zum Schutz von Daten gegen unberechtigte Benutzung auf einem Mobilfunkgerät
US6880752B2 (en) * 2003-04-16 2005-04-19 George V. Tarnovsky System for testing, verifying legitimacy of smart card in-situ and for storing data therein
GB0310411D0 (en) * 2003-05-07 2003-06-11 Koninkl Philips Electronics Nv Electronic device provided with cryptographic circuit and method of establishing the same
WO2004109454A2 (en) * 2003-05-30 2004-12-16 Privaris, Inc. A man-machine interface for controlling access to electronic devices
US7366302B2 (en) * 2003-08-25 2008-04-29 Sony Corporation Apparatus and method for an iterative cryptographic block
US8079034B2 (en) 2003-09-15 2011-12-13 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US8333317B2 (en) 2003-09-30 2012-12-18 Broadcom Corporation System and method for authenticating the proximity of a wireless token to a computing device
US20050080934A1 (en) 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
FR2861474B1 (fr) * 2003-10-24 2007-04-27 Atmel Corp Procede et appareil pour une periode de traitement variable dans un circuit integre
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
FR2866450B1 (fr) * 2004-02-17 2006-06-02 Enertec Cartouche d'enregistrement de donnees de type "anti-compromission" et procede anti-compromission correspondant
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
DE102004014435A1 (de) * 2004-03-24 2005-11-17 Siemens Ag Anordnung mit einem integrierten Schaltkreis
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
US20050229005A1 (en) * 2004-04-07 2005-10-13 Activcard Inc. Security badge arrangement
DE102004028338A1 (de) * 2004-06-11 2006-01-12 Siemens Ag Tachograph
US7681042B2 (en) * 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
KR100636150B1 (ko) * 2004-07-01 2006-10-19 삼성전자주식회사 암호화 모듈을 포함하는 멀티미디어 장치
US7119703B2 (en) * 2004-08-26 2006-10-10 Ftd Solutions Pte. Ltd. Die anti-tampering sensor
US7818574B2 (en) * 2004-09-10 2010-10-19 International Business Machines Corporation System and method for providing dynamically authorized access to functionality present on an integrated circuit chip
JP4391375B2 (ja) * 2004-09-30 2009-12-24 フェリカネットワークス株式会社 情報管理装置および方法、並びにプログラム
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US7015823B1 (en) 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
DE102004057259A1 (de) * 2004-11-26 2006-06-01 Robert Bosch Gmbh Manipulationsgeschütztes Mikrocontrollersystem
US7188346B2 (en) * 2004-11-29 2007-03-06 International Business Machines Corporation Method, system and program product for correlating data between operating environments
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US7607020B2 (en) * 2005-03-01 2009-10-20 Adobe Systems Incorporated Communication with an external source application
US8024523B2 (en) 2007-11-07 2011-09-20 Endeavors Technologies, Inc. Opportunistic block transmission with time constraints
US8516583B2 (en) * 2005-03-31 2013-08-20 Microsoft Corporation Aggregating the knowledge base of computer systems to proactively protect a computer from malware
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
IL171963A0 (en) * 2005-11-14 2006-04-10 Nds Ltd Secure read-write storage device
US8195945B2 (en) * 2005-12-01 2012-06-05 Sony Mobile Communications Ab Secure digital certificate storing scheme for flash memory and electronic apparatus
US8656191B2 (en) 2005-12-23 2014-02-18 Nagravision S.A. Secure system-on-chip
EP1802030A1 (de) * 2005-12-23 2007-06-27 Nagracard S.A. Sicheres System-on-Chip
EP1811415A1 (de) * 2005-12-23 2007-07-25 Nagracard S.A. Sicheres System-on-Chip
US8959339B2 (en) 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
IL174784A0 (en) * 2006-04-04 2006-12-31 Nds Ltd Robust cipher design
EP2022240A2 (de) * 2006-05-09 2009-02-11 Interdigital Technology Corporation Sichere zeitfunktionalität für eine drahtlose vorrichtung
US8997255B2 (en) * 2006-07-31 2015-03-31 Inside Secure Verifying data integrity in a data storage device
US8352752B2 (en) * 2006-09-01 2013-01-08 Inside Secure Detecting radiation-based attacks
US20080061843A1 (en) * 2006-09-11 2008-03-13 Asier Goikoetxea Yanci Detecting voltage glitches
US8239677B2 (en) 2006-10-10 2012-08-07 Equifax Inc. Verification and authentication systems and methods
US8447226B1 (en) 2007-01-05 2013-05-21 The Directv Group, Inc. Portable satellite earth station and methods of using the same
US8286138B2 (en) * 2007-01-30 2012-10-09 Microsoft Corporation Multi-threaded detection of a game software debugger
WO2008117467A1 (ja) 2007-03-27 2008-10-02 Mitsubishi Electric Corporation 秘密情報記憶装置及び秘密情報の消去方法及び秘密情報の消去プログラム
AT505459B1 (de) * 2007-06-25 2009-07-15 Philipp Dr Tomsich Verfahren zur gewährleistung einer sicheren kommunikation zwischen einem terminal und dienste-anbietern in einem netzwerk
US8892738B2 (en) 2007-11-07 2014-11-18 Numecent Holdings, Inc. Deriving component statistics for a stream enabled application
KR100954223B1 (ko) * 2007-11-22 2010-04-21 한국전자통신연구원 Rtc를 이용하는 암호시스템간 보안 통신 방법 및 장치
FR2924262B1 (fr) * 2007-11-26 2009-12-11 Sagem Securite Procede de masquage de passage en fin de vie d'un dispositif electronique et dispositif comportant un module de controle correspondant
US7953988B2 (en) * 2008-01-10 2011-05-31 Oracle America, Inc. Modular tamper resistant enclosure for secure systems
GB0802741D0 (en) * 2008-02-14 2008-03-26 Wolfson Microelectronics Plc Secure Clock
FR2927750B1 (fr) * 2008-02-15 2010-12-10 Sagem Monetel Terminal de paiement electronique pour l'echange de donnees securise sur un reseau ouvert
US8819839B2 (en) * 2008-05-24 2014-08-26 Via Technologies, Inc. Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
US8607034B2 (en) * 2008-05-24 2013-12-10 Via Technologies, Inc. Apparatus and method for disabling a microprocessor that provides for a secure execution mode
US8789136B2 (en) * 2008-09-02 2014-07-22 Avaya Inc. Securing a device based on atypical user behavior
FR2935823B1 (fr) * 2008-09-11 2010-10-01 Oberthur Technologies Procede et dispositif de protection d'un microcircuit contre les attaques.
FR2935817B1 (fr) * 2008-09-11 2011-12-09 Oberthur Technologies Procede de traitement de donnees et dispositif associe.
US20100105997A1 (en) * 2008-10-29 2010-04-29 Medtronic, Inc. Closed loop parameter adjustment for sensor modules of an implantable medical device
EP2199993A1 (de) * 2008-12-17 2010-06-23 Gemalto SA Verfahren und Token zur Verwaltung einer Verarbeitung, die eine Anwendung betrifft, die von einem Token unterstützt wird oder unterstützt werden soll
US8677145B2 (en) * 2009-02-27 2014-03-18 Atmel Corporation Single pin communication mechanism
FR2947361B1 (fr) * 2009-06-29 2011-08-26 Viaccess Sa Procede de detection d'une tentative d'attaque, support d'enregistrement et processeur de securite pour ce procede
EP2282279A1 (de) * 2009-07-20 2011-02-09 Nxp B.V. Verfahren und Vorrichtung zur Erkennung von Lichtangriffen
US8566940B1 (en) 2009-11-25 2013-10-22 Micron Technology, Inc. Authenticated operations and event counters
US8255702B1 (en) * 2009-12-03 2012-08-28 Altera Corporation Programmable logic device with improved security
US9525548B2 (en) 2010-10-21 2016-12-20 Microsoft Technology Licensing, Llc Provisioning techniques
US8443224B2 (en) * 2010-10-27 2013-05-14 Freescale Semiconductor, Inc. Apparatus and method for decoupling asynchronous clock domains
US8805434B2 (en) 2010-11-23 2014-08-12 Microsoft Corporation Access techniques using a mobile communication device
US20120143769A1 (en) * 2010-12-02 2012-06-07 Microsoft Corporation Commerce card
US9509686B2 (en) 2010-12-03 2016-11-29 Microsoft Technology Licensing, Llc Secure element authentication
US9378379B1 (en) * 2011-01-19 2016-06-28 Bank Of America Corporation Method and apparatus for the protection of information in a device upon separation from a network
US8996951B2 (en) 2012-11-15 2015-03-31 Elwha, Llc Error correction with non-volatile memory on an integrated circuit
US8966310B2 (en) 2012-11-15 2015-02-24 Elwha Llc Redundancy for loss-tolerant data in non-volatile memory
US9323499B2 (en) 2012-11-15 2016-04-26 Elwha Llc Random number generator functions in memory
US9582465B2 (en) 2012-11-15 2017-02-28 Elwha Llc Flexible processors and flexible memory
US9442854B2 (en) 2012-11-15 2016-09-13 Elwha Llc Memory circuitry including computational circuitry for performing supplemental functions
US9026719B2 (en) 2012-11-15 2015-05-05 Elwha, Llc Intelligent monitoring for computation in memory
US8925098B2 (en) * 2012-11-15 2014-12-30 Elwha Llc Data security and access tracking in memory
FR2998695A1 (fr) * 2012-11-29 2014-05-30 Altis Semiconductor Snc Circuit integre comprenant un systeme de protection contre la reproduction, et methode de conception associee
US10091204B1 (en) 2013-12-31 2018-10-02 EMC IP Holding Company LLC Controlling user access to protected resource based on outcome of one-time passcode authentication token and predefined access policy
EP2942732A1 (de) * 2014-05-07 2015-11-11 Gemalto SA Dynamische Veränderung von Sicherheitskonfigurationen
CN107005669B (zh) * 2014-12-03 2020-05-05 Nec显示器解决方案株式会社 显示装置及使用管理方法
CN105719183A (zh) * 2014-12-03 2016-06-29 阿里巴巴集团控股有限公司 定向转账方法及其装置
US11487871B2 (en) * 2015-01-31 2022-11-01 San Diego Gas & Electric Company Methods and systems for detecting and defending against invalid time signals
EP3262782B1 (de) 2015-02-25 2022-07-27 Private Machines Inc. Manipulationssicheres system
DE102016117007A1 (de) * 2016-09-09 2018-03-15 Endress + Hauser Flowtec Ag Verfahren und System zur Verifikation einer elektrischen oder elektronischen Komponente
AU2017407363B2 (en) * 2017-03-30 2022-04-14 Blonder Tongue Laboratories, Inc. Enterprise content gateway
FR3083412B1 (fr) * 2018-06-29 2021-09-24 Youtransactor Procede de protection d'un terminal de paiement
US11050772B2 (en) 2018-12-05 2021-06-29 Bank Of America Corporation Method and system for identification and prevention of profiling attacks in electronic authorization systems
US11321458B2 (en) 2020-01-28 2022-05-03 Nuvoton Technology Corporation Secure IC with soft security countermeasures

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4446475A (en) * 1981-07-10 1984-05-01 Motorola, Inc. Means and method for disabling access to a memory
US4521853A (en) * 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
FR2536880B1 (fr) * 1982-11-30 1987-05-07 Bull Sa Microprocesseur concu notamment pour executer les algorithmes de calcul d'un systeme de chiffrement a cle publique
DE3483410D1 (de) * 1983-10-14 1990-11-22 Toshiba Kawasaki Kk Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers.
DE3347483A1 (de) * 1983-12-29 1985-07-11 GAO Gesellschaft für Automation und Organisation mbH, 8000 München Vorrichtung zur sicherung geheimer informationen
US4598170A (en) * 1984-05-17 1986-07-01 Motorola, Inc. Secure microprocessor
US4593384A (en) * 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
GB2182176B (en) * 1985-09-25 1989-09-20 Ncr Co Data security device for protecting stored data
GB2182467B (en) * 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data
GB2195478B (en) * 1986-09-24 1990-06-13 Ncr Co Security device for sensitive data
US5117457A (en) * 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4860351A (en) * 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
JPS63293664A (ja) * 1987-05-27 1988-11-30 Sharp Corp 電子機器
US5185717A (en) * 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
US5083293A (en) * 1989-01-12 1992-01-21 General Instrument Corporation Prevention of alteration of data stored in secure integrated circuit chip memory
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
CA2067331A1 (en) * 1989-10-03 1991-04-04 Joseph Unsworth Electro-active cradle circuits for the detection of access or penetration
US5053992A (en) * 1990-10-04 1991-10-01 General Instrument Corporation Prevention of inspection of secret data stored in encapsulated integrated circuit chip
US5457748A (en) * 1992-11-30 1995-10-10 Motorola, Inc. Method and apparatus for improved security within encrypted communication devices
US5444780A (en) * 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system

Also Published As

Publication number Publication date
WO1996000953A3 (en) 1996-02-15
EP0715733B1 (de) 2000-12-20
EP0965902A2 (de) 1999-12-22
EP0965902A3 (de) 2005-12-21
US5533123A (en) 1996-07-02
KR960705284A (ko) 1996-10-09
EP0715733A1 (de) 1996-06-12
KR100341665B1 (ko) 2002-11-29
WO1996000953A2 (en) 1996-01-11
DE69519662T2 (de) 2001-05-23

Similar Documents

Publication Publication Date Title
DE69519662T2 (de) Gesicherter datenrechner mit kryptographie und verhinderung unbefugter schlüsselauslese
DE69431048T2 (de) Datenaufzeichnungsträger und datenwiedergabegerät
DE69427571D1 (de) Speicherzugangsschutzschaltung mit kryptographischem Schlüssel
DE68922247D1 (de) Unbefugtes Öffnen anzeigendes Sicherungsband und delaminierbarer Film dafür.
DE69326089T2 (de) Personalcomputersystem mit Sicherheitseigenschaften und -verfahren
DE69634220D1 (de) System zur kryptographischen Schlüsselverwaltung und Echtheitsprüfung
DE69019037D1 (de) Mehrebenen-Sicherheitsvorrichtung und -verfahren mit persönlichem Schlüssel.
DK0739560T3 (da) Kryptografisk system og fremgangsmåde med nøgledeponeringsfunktion
DE69324077D1 (de) Ver- und Entschlüsselungsvorrichtung
DE69426416D1 (de) Bidirektionale authentisierung mit öffentlichem schlüssel und schlüsselübereinkunft für kostengünstige endstellen
DE60029371D1 (de) Informationsaufzeichnungsvorrichtung und Informationswiedergabevorrichtung mit Lizenzverwaltung
DE69923241D1 (de) Aufzeichnungs- und Wiedergabesystem, Aufzeichnungs- und Wiedergabegerät mit Kopierschutzfunktion
DE69804495D1 (de) Informationsmanagement und wiedergewinnung von schlüsselbegriffen
DE69613429D1 (de) Computersystem mit Griffeleingabe und Löschung
DE69927643D1 (de) Informationsverarbeitung und Datenspeicherung
DE69431025D1 (de) Signalkodier- oder -dekodiergerät und Aufzeichnungsmedium
FI953413A0 (fi) Järjestelmä salatun tiedon lukemiseksi sekä yksikkö, jota käytetään tällaisessa järjestelmässä
DE4396394T1 (de) Sicherheitsvorrichtung für Schlüssel
FI946206A (fi) Datansalauslaite
DE69416793D1 (de) Zylinderschloss-Schlüsselkombination
DE69619165D1 (de) Datenver- und -entschlüsselungsverfahren und -gerät
NO965015D0 (no) Sikkerhets- og varslingsanordning for nökler/nökkelkort
ATA238188A (de) Zylinderschloss und zugehoeriger flachschluessel
ATA51096A (de) Schlossfalle und schliesstück
SE9402626L (sv) Lås och nyckel med elektronisk låsfunktion

Legal Events

Date Code Title Description
8364 No opposition during term of opposition