DE69736065D1 - System zum verhindern von verfälschung eines elektronischen speichers - Google Patents

System zum verhindern von verfälschung eines elektronischen speichers

Info

Publication number
DE69736065D1
DE69736065D1 DE69736065T DE69736065T DE69736065D1 DE 69736065 D1 DE69736065 D1 DE 69736065D1 DE 69736065 T DE69736065 T DE 69736065T DE 69736065 T DE69736065 T DE 69736065T DE 69736065 D1 DE69736065 D1 DE 69736065D1
Authority
DE
Germany
Prior art keywords
electronic storage
preventing failure
failure
preventing
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69736065T
Other languages
English (en)
Other versions
DE69736065T2 (de
Inventor
R Osborn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Ericsson Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24838185&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE69736065(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Ericsson Inc filed Critical Ericsson Inc
Application granted granted Critical
Publication of DE69736065D1 publication Critical patent/DE69736065D1/de
Publication of DE69736065T2 publication Critical patent/DE69736065T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
DE69736065T 1996-09-05 1997-09-05 System zum verhindern von verfälschung eines elektronischen speichers Expired - Lifetime DE69736065T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/706,574 US6026293A (en) 1996-09-05 1996-09-05 System for preventing electronic memory tampering
US706574 1996-09-05
PCT/US1997/015311 WO1998010611A2 (en) 1996-09-05 1997-09-05 System for preventing electronic memory tampering

Publications (2)

Publication Number Publication Date
DE69736065D1 true DE69736065D1 (de) 2006-07-20
DE69736065T2 DE69736065T2 (de) 2007-01-04

Family

ID=24838185

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69736065T Expired - Lifetime DE69736065T2 (de) 1996-09-05 1997-09-05 System zum verhindern von verfälschung eines elektronischen speichers

Country Status (13)

Country Link
US (1) US6026293A (de)
EP (1) EP0923842B1 (de)
JP (5) JP4050322B2 (de)
KR (1) KR100492840B1 (de)
CN (2) CN1126398C (de)
AU (1) AU734212B2 (de)
BR (1) BRPI9712007B1 (de)
DE (1) DE69736065T2 (de)
EE (1) EE9900084A (de)
ES (1) ES2262189T3 (de)
HK (1) HK1021104A1 (de)
PL (1) PL332050A1 (de)
WO (1) WO1998010611A2 (de)

Families Citing this family (189)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6789191B1 (en) * 1999-05-25 2004-09-07 Silverbrook Research Pty Ltd Interactive device network registration protocol
US7747243B2 (en) 1992-03-24 2010-06-29 Boatwright John T Call security system
US5974311A (en) 1995-10-30 1999-10-26 At&T Wireless Services Inc. Method and apparatus for storing activation data in a cellular telephone
US6748209B2 (en) 1995-10-30 2004-06-08 At&T Wireless Services, Inc. Method and apparatus for storing activation data in a cellular telephone
US6097939A (en) * 1997-07-11 2000-08-01 Compaq Computer Corporation Method and apparatus for event data maintenance per MIN/ESN pair in a mobile telephone system
GB2328843B (en) * 1997-08-29 2002-08-14 Nokia Mobile Phones Ltd A system for remotely accessing data stored in a radiotelephone
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6182162B1 (en) * 1998-03-02 2001-01-30 Lexar Media, Inc. Externally coupled compact flash memory card that configures itself one of a plurality of appropriate operating protocol modes of a host computer
WO1999045460A2 (en) * 1998-03-02 1999-09-10 Lexar Media, Inc. Flash memory card with enhanced operating mode detection and user-friendly interfacing system
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
US6263445B1 (en) * 1998-06-30 2001-07-17 Emc Corporation Method and apparatus for authenticating connections to a storage system coupled to a network
US7756986B2 (en) * 1998-06-30 2010-07-13 Emc Corporation Method and apparatus for providing data management for a storage system coupled to a network
US6665530B1 (en) * 1998-07-31 2003-12-16 Qualcomm Incorporated System and method for preventing replay attacks in wireless communication
US7110984B1 (en) * 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
AU6042899A (en) * 1998-09-18 2000-04-10 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US6460138B1 (en) * 1998-10-05 2002-10-01 Flashpoint Technology, Inc. User authentication for portable electronic devices using asymmetrical cryptography
US6829712B1 (en) * 1998-10-27 2004-12-07 Sprint Communications Company L.P. Object-based security system
US6901457B1 (en) 1998-11-04 2005-05-31 Sandisk Corporation Multiple mode communications system
US6363396B1 (en) * 1998-12-21 2002-03-26 Oracle Corporation Object hashing with incremental changes
JP3219064B2 (ja) * 1998-12-28 2001-10-15 インターナショナル・ビジネス・マシーンズ・コーポレーション デジタルデータ認証システム
US6802006B1 (en) * 1999-01-15 2004-10-05 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
KR20010101824A (ko) * 1999-02-09 2001-11-14 밀러 럿셀 비 특정 전화번호부 엔트리
US6370380B1 (en) * 1999-02-17 2002-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Method for secure handover
DE19911221B4 (de) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Verfahren zur Verteilung von Schlüsseln an Teilnehmer von Kommunikationsnetzen
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
FI991134A (fi) * 1999-05-18 2000-11-19 Sonera Oyj Ohjelmiston testaus
EP1063589A1 (de) * 1999-06-25 2000-12-27 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Gerät zur Datenverarbeitung und entsprechendes Verfahren
US7650504B2 (en) * 1999-07-22 2010-01-19 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US6708049B1 (en) * 1999-09-28 2004-03-16 Nellcor Puritan Bennett Incorporated Sensor with signature of data relating to sensor
US6587680B1 (en) * 1999-11-23 2003-07-01 Nokia Corporation Transfer of security association during a mobile terminal handover
IL133584A (en) * 1999-12-19 2010-02-17 Enco Tone Ltd Method for the acoustic encodification of dynamic identification codes
US6973570B1 (en) * 1999-12-31 2005-12-06 Western Digital Ventures, Inc. Integrated circuit comprising encryption circuitry selectively enabled by verifying a device
CN1194209C (zh) * 2000-01-24 2005-03-23 微动公司 防止改动远离主系统的信号调节器的系统
US6920454B1 (en) 2000-01-28 2005-07-19 Oracle International Corporation Techniques for DLM optimization with transferring lock information
US7246120B2 (en) 2000-01-28 2007-07-17 Oracle International Corporation Techniques for achieving higher availability of resources during reconfiguration of a cluster
US6751616B1 (en) 2000-01-28 2004-06-15 Oracle International Corp. Techniques for DLM optimization with re-mapping responsibility for lock management
US6529906B1 (en) 2000-01-28 2003-03-04 Oracle Corporation Techniques for DLM optimization with re-mastering events
US7751600B2 (en) * 2000-04-18 2010-07-06 Semiconductor Energy Laboratory Co., Ltd. System and method for identifying an individual
DE60117197T2 (de) * 2000-04-26 2006-07-27 Semiconductor Energy Laboratory Co., Ltd., Atsugi Kommunikationssystem und -verfahren zur Identifikation einer Person mittels biologischer Information
EP2985987B1 (de) 2000-05-23 2019-04-10 IoT IP GmbH Programmierbarer kommunikator
US6681304B1 (en) * 2000-06-30 2004-01-20 Intel Corporation Method and device for providing hidden storage in non-volatile memory
US6721843B1 (en) 2000-07-07 2004-04-13 Lexar Media, Inc. Flash memory architecture implementing simultaneously programmable multiple flash memory banks that are host compatible
JP3639194B2 (ja) * 2000-07-27 2005-04-20 富士通株式会社 機種変更装置および機種変更方法ならびに機種変更プログラムを記録した記録媒体
FR2812510B1 (fr) * 2000-07-28 2004-03-19 Sagem Procede d'exploitation d'un terminal de telephonie cellulaire et terminal pour la mise en oeuvre du procede
US7155559B1 (en) 2000-08-25 2006-12-26 Lexar Media, Inc. Flash memory architecture with separate storage of overhead and user data
US6618584B1 (en) 2000-08-30 2003-09-09 Telefonaktiebolaget Lm Ericsson (Publ) Terminal authentication procedure timing for data calls
US6772274B1 (en) 2000-09-13 2004-08-03 Lexar Media, Inc. Flash memory system and method implementing LBA to PBA correlation within flash memory array
US20030159047A1 (en) * 2000-09-26 2003-08-21 Telefonaktiebolaget L M Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
US7043636B2 (en) * 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
US7058806B2 (en) * 2000-10-17 2006-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure leveled access control
GB2369205B (en) * 2000-11-17 2005-02-02 Personal Data Prot System Ltd Personal data device and protection system and method for storing and protecting personal data
US7260636B2 (en) 2000-12-22 2007-08-21 Emc Corporation Method and apparatus for preventing unauthorized access by a network device
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7036023B2 (en) * 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
WO2002065258A2 (en) * 2001-02-13 2002-08-22 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US7188243B2 (en) * 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
US7047405B2 (en) * 2001-04-05 2006-05-16 Qualcomm, Inc. Method and apparatus for providing secure processing and data storage for a wireless communication device
CA2441010A1 (en) * 2001-03-16 2002-09-26 Qualcomm Incorporated Method and apparatus for providing secure processing and data storage for a wireless communication device
US6804752B2 (en) * 2001-04-02 2004-10-12 Delphi Technologies, Inc. Event data protection method for a flash programmable microprocessor-based control module
US20020147918A1 (en) * 2001-04-05 2002-10-10 Osthoff Harro R. System and method for securing information in memory
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
FI114416B (fi) * 2001-06-15 2004-10-15 Nokia Corp Menetelmä elektroniikkalaitteen varmistamiseksi, varmistusjärjestelmä ja elektroniikkalaite
FI115356B (fi) * 2001-06-29 2005-04-15 Nokia Corp Menetelmä audiovisuaalisen informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä ja elektroniikkalaite
KR20030002376A (ko) * 2001-06-29 2003-01-09 세이프다임 주식회사 공개키 기반 인증을 위한 키관리 시스템
DE10131575A1 (de) * 2001-07-02 2003-01-16 Bosch Gmbh Robert Verfahren zum Schutz eines Mikrorechner-Systems gegen Manipulation von in einer Speicheranordnung des Mikrorechner-Systems gespeicherten Daten
US7383432B1 (en) * 2001-07-09 2008-06-03 Advanced Micro Devices, Inc. Software modem with hidden authentication commands
KR100813944B1 (ko) * 2001-07-11 2008-03-14 삼성전자주식회사 디지털 권리 운영을 수행하기 위하여 휴대용 기기와컴퓨터 사이의 통신을 제어하는 방법
FI115257B (fi) * 2001-08-07 2005-03-31 Nokia Corp Menetelmä informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä, elektroniikkalaite ja suoritinlohko
KR100401135B1 (ko) * 2001-09-13 2003-10-10 주식회사 한국전산개발 데이터 보안 시스템
US20030059049A1 (en) * 2001-09-24 2003-03-27 Mihm Thomas J. Method and apparatus for secure mobile transaction
US20030061488A1 (en) * 2001-09-25 2003-03-27 Michael Huebler Cloning protection for electronic equipment
US7404202B2 (en) * 2001-11-21 2008-07-22 Line 6, Inc. System, device, and method for providing secure electronic commerce transactions
US7277011B2 (en) * 2002-02-22 2007-10-02 Micron Technology, Inc. Removable memory media with integral indicator light
US20030182561A1 (en) * 2002-03-25 2003-09-25 International Business Machines Corporation Tamper detection mechanism for a personal computer and a method of use thereof
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7338443B1 (en) 2002-04-29 2008-03-04 Tucker Peter L Secure patient data recorder for recording monitored vital sign data
US7054613B2 (en) * 2002-05-03 2006-05-30 Telefonaktiebolaget Lm Ericsson (Publ) SIM card to mobile device interface protection method and system
GB0211644D0 (en) 2002-05-21 2002-07-03 Wesby Philip B System and method for remote asset management
US11337047B1 (en) 2002-05-21 2022-05-17 M2M Solutions Llc System and method for remote asset management
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US20030226040A1 (en) * 2002-06-03 2003-12-04 International Business Machines Corporation Controlling access to data stored on a storage device of a trusted computing platform system
US20040003265A1 (en) * 2002-06-26 2004-01-01 International Business Machines Corporation Secure method for BIOS flash data update
JP4576100B2 (ja) * 2002-07-30 2010-11-04 富士通株式会社 情報再生装置、セキュアモジュールおよび情報再生方法
EP1387238B1 (de) * 2002-07-30 2011-06-15 Fujitsu Limited Verfahren und Gerät zur Wiedergabe von Information mit einem Sicherheitsmodul
US7320642B2 (en) * 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
CN1682488B (zh) * 2002-09-16 2010-11-03 艾利森电话股份有限公司 在电子装置上装载数据
US20040078536A1 (en) * 2002-10-22 2004-04-22 Tai-Ming Chen Authentication mechanism integrated with random access memory and method of use
EP1561301B1 (de) * 2002-11-08 2008-01-09 Nokia Corporation Software-integritätstest bei einem mobiltelefon
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
DE10311249A1 (de) * 2003-03-14 2004-09-23 Robert Bosch Gmbh Mikroprozessorsystem und Verfahren zum Erfassen des Austauschs von Bausteinen des Systems
KR100568228B1 (ko) * 2003-05-20 2006-04-07 삼성전자주식회사 고유번호를 이용한 프로그램 탬퍼 방지 방법과 난독처리된 프로그램 업그레이드 방법, 상기 방법을 위한 장치
WO2005013060A2 (en) * 2003-07-25 2005-02-10 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US7100205B2 (en) * 2003-10-22 2006-08-29 The United States Of America As Represented By The Secretary Of The Navy Secure attention instruction central processing unit and system architecture
US7379952B2 (en) * 2004-01-30 2008-05-27 Oracle International Corporation Techniques for multiple window resource remastering among nodes of a cluster
US7882361B2 (en) * 2004-02-05 2011-02-01 Oracle America, Inc. Method and system for accepting a pass code
US7401234B2 (en) * 2004-03-01 2008-07-15 Freescale Semiconductor, Inc. Autonomous memory checker for runtime security assurance and method therefore
KR100575767B1 (ko) 2004-03-05 2006-05-03 엘지전자 주식회사 이동 통신 단말기의 장치번호 저장 방법
US8548429B2 (en) * 2004-03-08 2013-10-01 Rafi Nehushtan Cellular device security apparatus and method
US7331063B2 (en) * 2004-04-30 2008-02-12 Microsoft Corporation Method and system for limiting software updates
US20060242406A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7644239B2 (en) 2004-05-03 2010-01-05 Microsoft Corporation Non-volatile memory cache performance improvement
US7584366B2 (en) * 2004-07-08 2009-09-01 At&T Intellectual Property I, L.P. Methods, systems and computer program products for detecting tampering of electronic equipment based on constrained time to obtain computational result
GB2416956B (en) * 2004-07-29 2007-09-19 Nec Technologies Method of testing integrity of a mobile radio communications device and related apparatus
US20060035631A1 (en) * 2004-08-13 2006-02-16 Christopher White Wireless device service activation from the wireless device
US7822993B2 (en) * 2004-08-27 2010-10-26 Microsoft Corporation System and method for using address bits to affect encryption
US7444523B2 (en) 2004-08-27 2008-10-28 Microsoft Corporation System and method for using address bits to signal security attributes of data in the address space
US7356668B2 (en) * 2004-08-27 2008-04-08 Microsoft Corporation System and method for using address bits to form an index into secure memory
US7653802B2 (en) * 2004-08-27 2010-01-26 Microsoft Corporation System and method for using address lines to control memory usage
US7734926B2 (en) * 2004-08-27 2010-06-08 Microsoft Corporation System and method for applying security to memory reads and writes
DE102004043211A1 (de) * 2004-09-03 2006-03-09 Biotronik Crm Patent Ag Vorrichtung und Verfahren zum Betreiben eines mobilen Kommunikationsgerätes
JP2006072935A (ja) * 2004-09-06 2006-03-16 Fujitsu Ltd 半導体装置及びデータ書き込み制御方法
US8627086B2 (en) * 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
US8347078B2 (en) * 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7490197B2 (en) 2004-10-21 2009-02-10 Microsoft Corporation Using external memory devices to improve system performance
US20060089917A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US7702927B2 (en) 2004-11-12 2010-04-20 Verayo, Inc. Securely field configurable device
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8176564B2 (en) * 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8336085B2 (en) * 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
KR100654446B1 (ko) 2004-12-09 2006-12-06 삼성전자주식회사 보안 부팅 장치 및 방법
US20060200469A1 (en) * 2005-03-02 2006-09-07 Lakshminarayanan Chidambaran Global session identifiers in a multi-node system
US7822995B2 (en) * 2005-03-03 2010-10-26 Seagate Technology Llc Apparatus and method for protecting diagnostic ports of secure devices
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US7209990B2 (en) * 2005-04-05 2007-04-24 Oracle International Corporation Maintain fairness of resource allocation in a multi-node environment
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
CA2606981C (en) * 2005-05-05 2016-09-06 Certicom Corp. Retrofitting authentication onto firmware
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
JP4891902B2 (ja) * 2005-06-01 2012-03-07 パナソニック株式会社 電子機器、更新サーバ装置、鍵更新装置
US8353046B2 (en) * 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US20070050622A1 (en) * 2005-09-01 2007-03-01 Rager Kent D Method, system and apparatus for prevention of flash IC replacement hacking attack
JP4568196B2 (ja) * 2005-09-01 2010-10-27 株式会社東芝 プロセッサ、コンピュータシステムおよび認証方法
KR100740658B1 (ko) * 2005-10-20 2007-07-19 프롬투정보통신(주) 다형성 및 탬퍼방지 지원 암호처리방법 및 암호모듈
US8914557B2 (en) 2005-12-16 2014-12-16 Microsoft Corporation Optimizing write and wear performance for a memory
CN100437502C (zh) 2005-12-30 2008-11-26 联想(北京)有限公司 基于安全芯片的防病毒方法
WO2007087559A2 (en) 2006-01-24 2007-08-02 Pufco, Inc. Signal generator based device security
WO2007107701A2 (en) * 2006-03-22 2007-09-27 British Telecommunications Public Limited Company Communications device monitoring
EP2033132A4 (de) * 2006-06-23 2010-09-08 Semiconductor Energy Lab System zur persönlichen datenverwaltung und nichtflüchtige speicherkarte
US7957532B2 (en) * 2006-06-23 2011-06-07 Microsoft Corporation Data protection for a mobile device
KR100800073B1 (ko) * 2006-07-10 2008-01-31 엘지전자 주식회사 이동통신 단말기 및 그 공개키 갱신방법
EP2053533A4 (de) * 2006-11-09 2011-03-23 Panasonic Corp Fälschungserkennungssystem, fälschungserkennungsverfahren, fälschungserkennungsprogramm, aufzeichnungsmedium, integrierter schaltkreis, vorrichtung zur erzeugung von authentifizierungsinformationen und fälschungserkennungsvorrichtung
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
DE102007007481A1 (de) * 2007-02-15 2008-08-21 Giesecke & Devrient Gmbh Verfahren zur Analyse einer Softwarekonfiguration eines tragbaren Datenträgers
WO2008129701A1 (ja) * 2007-04-10 2008-10-30 Hitachi Software Engineering Co., Ltd. ファイル管理システム及び方法、並びに、携帯端末装置
EP2214117B1 (de) * 2007-09-19 2012-02-01 Verayo, Inc. Authentifizierung mit physikalisch unklonbaren Funktionen
KR20090037712A (ko) * 2007-10-12 2009-04-16 삼성전자주식회사 보안 부트-업되는 전자 장치, 그것의 해쉬값 계산 방법 및부트-업 방법
US8468366B2 (en) * 2008-03-24 2013-06-18 Qualcomm Incorporated Method for securely storing a programmable identifier in a communication station
US9141776B2 (en) 2008-04-30 2015-09-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure hardware analysis
US9032151B2 (en) 2008-09-15 2015-05-12 Microsoft Technology Licensing, Llc Method and system for ensuring reliability of cache data and metadata subsequent to a reboot
US7953774B2 (en) 2008-09-19 2011-05-31 Microsoft Corporation Aggregation of write traffic to a data store
TWI498827B (zh) * 2008-11-21 2015-09-01 Verayo Inc 非連網射頻辨識裝置物理不可複製功能之鑑認技術
US8401521B2 (en) 2008-11-25 2013-03-19 Broadcom Corporation Enabling remote and anonymous control of mobile and portable multimedia devices for security, tracking and recovery
JP5208797B2 (ja) * 2009-02-12 2013-06-12 中国電力株式会社 整数の暗号化及び復号化方法
JP5208796B2 (ja) * 2009-02-12 2013-06-12 中国電力株式会社 整数の暗号化及び復号化方法
US8839458B2 (en) * 2009-05-12 2014-09-16 Nokia Corporation Method, apparatus, and computer program for providing application security
US8468186B2 (en) * 2009-08-05 2013-06-18 Verayo, Inc. Combination of values from a pseudo-random source
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
CN101673250B (zh) * 2009-09-18 2012-02-08 中兴通讯股份有限公司 一种手机存储器中代码/数据的保护方法及装置
DE102010002472A1 (de) * 2010-03-01 2011-09-01 Robert Bosch Gmbh Verfahren zum Verifizieren eines Speicherblocks eines nicht-flüchtigen Speichers
US8484451B2 (en) * 2010-03-11 2013-07-09 St-Ericsson Sa Method and apparatus for software boot revocation
US9641606B2 (en) 2010-06-22 2017-05-02 Blackberry Limited Peer to peer secure synchronization between handheld devices
US9361107B2 (en) 2010-07-09 2016-06-07 Blackberry Limited Microcode-based challenge/response process
CA2745975C (en) 2010-07-09 2016-02-23 Research In Motion Limited Utilization of a microcode interpreter built in to a processor
TWI496161B (zh) * 2010-08-06 2015-08-11 Phison Electronics Corp 記憶體識別碼產生方法、管理方法、控制器與儲存系統
CN102375943B (zh) * 2010-08-16 2015-06-10 群联电子股份有限公司 识别码产生方法与存储器管理方法、控制器及储存系统
JP2012058991A (ja) * 2010-09-08 2012-03-22 Fujitsu Toshiba Mobile Communications Ltd 情報処理装置
CN102073824B (zh) * 2011-01-12 2014-06-04 深圳昂楷科技有限公司 一种加密文档唯一标识的生成和更新的方法
US8630411B2 (en) 2011-02-17 2014-01-14 Infineon Technologies Ag Systems and methods for device and data authentication
US8938621B2 (en) * 2011-11-18 2015-01-20 Qualcomm Incorporated Computing device integrity protection
KR101368949B1 (ko) * 2012-07-20 2014-03-03 주식회사 안랩 공격코드 실행 사전 차단 방법 및 공격코드 실행 사전 차단 장치
US20140043059A1 (en) * 2012-08-10 2014-02-13 Microsemi Soc Corp. Secure digest for pld configuration data
CN102880838A (zh) * 2012-09-04 2013-01-16 深圳市芯海科技有限公司 电子设备的检测方法及装置
US10032029B2 (en) 2014-07-14 2018-07-24 Lenovo (Singapore) Pte. Ltd. Verifying integrity of backup file in a multiple operating system environment
EP3262782B1 (de) * 2015-02-25 2022-07-27 Private Machines Inc. Manipulationssicheres system
CN104866779B (zh) * 2015-04-07 2018-05-11 福建师范大学 一种控制电子文件生命周期及安全删除的方法及系统
EP3299986A4 (de) 2015-05-20 2018-05-16 Fujitsu Limited Programmverifizierungsverfahren, verifizierungsprogramm und informationsverarbeitungsvorrichtung
KR102316279B1 (ko) 2015-10-19 2021-10-22 삼성전자주식회사 비휘발성 메모리 장치 및 이를 포함하는 에스에스디
KR102466412B1 (ko) * 2016-01-14 2022-11-15 삼성전자주식회사 스토리지 장치 및 스토리지 장치의 동작 방법
DE102017004620A1 (de) * 2016-07-04 2018-01-04 Sew-Eurodrive Gmbh & Co Kg Sicherheitseinrichtung und Verfahren zum Betreiben eines Systems
DE102017111939A1 (de) * 2017-05-31 2018-12-06 Krohne Messtechnik Gmbh Verfahren zur sicheren Kommunikation mit einem Feldgerät der Prozessmesstechnik und ein entsprechendes Feldmessgerät der Prozessmesstechnik
US10467439B2 (en) * 2017-07-05 2019-11-05 Dell Products, L.P. Detecting tampering of memory contents in an information handling system
US11074324B2 (en) 2018-09-05 2021-07-27 International Business Machines Corporation Preventing software application tampering
US11163912B2 (en) * 2019-03-25 2021-11-02 Micron Technology, Inc. Data attestation in memory
US11436315B2 (en) * 2019-08-15 2022-09-06 Nuvoton Technology Corporation Forced self authentication
CN111008389B (zh) * 2019-12-05 2020-10-20 成都星时代宇航科技有限公司 基于卫星中文件系统的数据处理方法及装置
US11520940B2 (en) 2020-06-21 2022-12-06 Nuvoton Technology Corporation Secured communication by monitoring bus transactions using selectively delayed clock signal

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US5224160A (en) * 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4811377A (en) * 1987-07-31 1989-03-07 Motorola, Inc. Secure transfer of radio specific data
US5442645A (en) * 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
JPH0388051A (ja) * 1989-08-31 1991-04-12 Nec Corp 主記憶監視方式
DK624489A (da) * 1989-12-11 1991-06-12 Cetelco As Sikkerhedskredsloeb til mobiltelefon samt en fremgangsmaade ved brug af kredsloebet
JPH03237253A (ja) * 1990-02-09 1991-10-23 Nippondenso Co Ltd 自動車用制御装置
JP2830302B2 (ja) * 1990-02-15 1998-12-02 株式会社デンソー 自動車用制御装置
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5046082A (en) * 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
US5142579A (en) * 1991-01-29 1992-08-25 Anderson Walter M Public key cryptographic system and method
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
JPH052535A (ja) * 1991-06-26 1993-01-08 Hitachi Ltd 半導体記憶装置
JPH0553919A (ja) * 1991-08-26 1993-03-05 Fujitsu Ltd メモリ異常アクセス防止方法
US5204902A (en) * 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
WO1993007565A1 (en) * 1991-10-01 1993-04-15 Motorola, Inc. Memory write protection method and apparatus
US5442706A (en) * 1992-02-27 1995-08-15 Hughes Aircraft Company Secure mobile storage
JPH05265866A (ja) * 1992-03-19 1993-10-15 Csk Corp 外部romのセキュリティシステム
JPH05327582A (ja) * 1992-05-19 1993-12-10 Fujitsu Ltd 携帯電話機のプログラムメモリ書き替え方式
JP2973723B2 (ja) * 1992-07-30 1999-11-08 日本電気株式会社 携帯電話機の加入者情報設定方式
JPH0697931A (ja) * 1992-09-14 1994-04-08 Fujitsu Ltd パーソナル通信端末登録制御方式
JPH06223041A (ja) * 1993-01-22 1994-08-12 Fujitsu Ltd 広域環境利用者認証方式
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
JP3115157B2 (ja) * 1993-06-29 2000-12-04 三菱電機株式会社 ソフトウェア配布サービス方式
US5384847A (en) * 1993-10-01 1995-01-24 Advanced Micro Devices, Inc. Method and apparatus for protecting cordless telephone account authentication information
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
JP3052244B2 (ja) * 1993-11-10 2000-06-12 富士通株式会社 移動通信システムにおける移動機の登録方法とicカードの登録方法、及びそれらを実現するための移動機、icカード、及びicカード挿入型移動機
US5606315A (en) * 1994-12-12 1997-02-25 Delco Electronics Corp. Security method for protecting electronically stored data
BR9605115A (pt) * 1995-02-08 1997-10-07 Sega Enterprises Kk Aparelho de processamento de informação processo de verificação de segurança dispositivos de memória externa e de controle de sinal de vídeo e console de processamento de informação
US5737701A (en) * 1995-10-03 1998-04-07 At&T Corp. Automatic authentication system

Also Published As

Publication number Publication date
JP2001500293A (ja) 2001-01-09
JP2008112443A (ja) 2008-05-15
BR9712007A (pt) 1999-08-24
JP2011238246A (ja) 2011-11-24
HK1021104A1 (en) 2000-05-26
JP2011170841A (ja) 2011-09-01
ES2262189T3 (es) 2006-11-16
JP4050322B2 (ja) 2008-02-20
AU734212B2 (en) 2001-06-07
EE9900084A (et) 1999-10-15
BRPI9712007B1 (pt) 2017-06-06
JP2007293847A (ja) 2007-11-08
CN1446015A (zh) 2003-10-01
AU4172297A (en) 1998-03-26
EP0923842B1 (de) 2006-06-07
WO1998010611A2 (en) 1998-03-12
US6026293A (en) 2000-02-15
KR20000068467A (ko) 2000-11-25
PL332050A1 (en) 1999-08-16
WO1998010611A3 (en) 1998-07-09
JP4777957B2 (ja) 2011-09-21
KR100492840B1 (ko) 2005-06-07
DE69736065T2 (de) 2007-01-04
JP4917681B2 (ja) 2012-04-18
EP0923842A2 (de) 1999-06-23
CN1235743A (zh) 1999-11-17
CN1126398C (zh) 2003-10-29
JP4955818B2 (ja) 2012-06-20

Similar Documents

Publication Publication Date Title
DE69736065D1 (de) System zum verhindern von verfälschung eines elektronischen speichers
DE69716615D1 (de) Heterozyklische metalloproteaseinhibitoren
DE69434903D1 (de) Elektronisches System zum Abschluss von Busleitungen
DE69731338D1 (de) Verfahren und System zum sicheren Übertragen und Speichern von geschützter Information
NO962333D0 (no) System og fremgangsmåte for celluloseinjeksjon
DE69728824T2 (de) Dynamische Hibernationszeit eines Computersystems
DE69424076T2 (de) Verfahren zum Nachweisen von Luciferase
NO942064D0 (no) yminhibitorer
NO941610D0 (no) Opplagringsutstyr for rörelementer
DE69610259D1 (de) System zum Vewalten von Bestellungen
DE69620758D1 (de) Kontrolle der kanten eines objektes
DE69716848D1 (de) System zum Simulieren von Dirigieren
DE69719610D1 (de) Verfahren zum Nachweis von Kreatinin
DE29709926U1 (de) System zum Erfassen von Füllständen
DE69711544D1 (de) Vorrichtung zum vorläufigen Speichern von Geldscheinen
FI963811A (fi) Menetelmät kalpaiinin aktivoitumisen ilmaisemiseksi ja kalpaiinin inhibiittoreiden tunnistamiseksi
DE69815409D1 (de) Normalisiertes Zündaussetzererkennungsverfahren
DE69323715D1 (de) Elektronisches Speichersystem und -verfahren
DE69718846T2 (de) Verfahren zum Speicherzugriff
DE9417106U1 (de) Bausatz zum Absperren von Gleisanlagen gegenüber Baustellen
DE69803167T2 (de) Schlüsselschrank zum bestücken eines zugangskontrollsystems und verfahren und system mit diesem schlüsselschrank
DE69630943D1 (de) Zeitcharakterisierungsschaltung und -verfahren für Speicheranlagen
ITMI940146A0 (it) Apparecchiatura e metodo per rilevare perforazioni
ITMI940278A0 (it) Metodo e apparecchiatura per essiccare sanse
FI102694B (fi) Menetelmä puutavaran kuivaamiseksi

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL), STOCKH, SE