WO1998010611A3 - System for preventing electronic memory tampering - Google Patents

System for preventing electronic memory tampering Download PDF

Info

Publication number
WO1998010611A3
WO1998010611A3 PCT/US1997/015311 US9715311W WO9810611A3 WO 1998010611 A3 WO1998010611 A3 WO 1998010611A3 US 9715311 W US9715311 W US 9715311W WO 9810611 A3 WO9810611 A3 WO 9810611A3
Authority
WO
WIPO (PCT)
Prior art keywords
memory
data transfer
electronic device
transfer device
contents
Prior art date
Application number
PCT/US1997/015311
Other languages
French (fr)
Other versions
WO1998010611A2 (en
Inventor
William R Osborn
Original Assignee
Ericsson Ge Mobile Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24838185&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO1998010611(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Ericsson Ge Mobile Inc filed Critical Ericsson Ge Mobile Inc
Priority to DE69736065T priority Critical patent/DE69736065T2/en
Priority to BRPI9712007A priority patent/BRPI9712007B1/en
Priority to EEP199900084A priority patent/EE9900084A/en
Priority to JP51277098A priority patent/JP4050322B2/en
Priority to AU41722/97A priority patent/AU734212B2/en
Priority to EP97939691A priority patent/EP0923842B1/en
Publication of WO1998010611A2 publication Critical patent/WO1998010611A2/en
Publication of WO1998010611A3 publication Critical patent/WO1998010611A3/en
Priority to HK99106087A priority patent/HK1021104A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Abstract

Methods and apparatus for preventing tampering with memory in an electronic device, such as a cellular telephone, are disclosed. An electronic device having a memory and a processing means contains logic that is used to perform a one-way hash calculation on the device's memory contents whereby an audit hash value, or signature, of such contents is derived. The audit hash value si compared to an authenticated valid hash value derived from authentic memory contents. A difference between the audit and valid hash values can be indicative of memory tampering. In accordance with another aspect of the invention, electronic device memory contents can be updated by a data transfer device that is authenticated before being permitted access to the memory contents. Data transfer device authentication involves the use of a public/private key encryption scheme. When the data transfer device interfaces with an electronic device and requests memory access, a process to authenticate the data transfer device is initiated.
PCT/US1997/015311 1996-09-05 1997-09-05 System for preventing electronic memory tampering WO1998010611A2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
DE69736065T DE69736065T2 (en) 1996-09-05 1997-09-05 SYSTEM FOR PREVENTING FAILURE OF AN ELECTRONIC STORAGE
BRPI9712007A BRPI9712007B1 (en) 1996-09-05 1997-09-05 electronic device and process for detecting memory violation in an electronic device
EEP199900084A EE9900084A (en) 1996-09-05 1997-09-05 Electronic memory protection system
JP51277098A JP4050322B2 (en) 1996-09-05 1997-09-05 Electronic memory falsification prevention system
AU41722/97A AU734212B2 (en) 1996-09-05 1997-09-05 System for preventing electronic memory tampering
EP97939691A EP0923842B1 (en) 1996-09-05 1997-09-05 System for preventing electronic memory tampering
HK99106087A HK1021104A1 (en) 1996-09-05 1999-12-23 System for preventing electronic memory tampering

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/706,574 US6026293A (en) 1996-09-05 1996-09-05 System for preventing electronic memory tampering
US08/706,574 1996-09-05

Publications (2)

Publication Number Publication Date
WO1998010611A2 WO1998010611A2 (en) 1998-03-12
WO1998010611A3 true WO1998010611A3 (en) 1998-07-09

Family

ID=24838185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/015311 WO1998010611A2 (en) 1996-09-05 1997-09-05 System for preventing electronic memory tampering

Country Status (13)

Country Link
US (1) US6026293A (en)
EP (1) EP0923842B1 (en)
JP (5) JP4050322B2 (en)
KR (1) KR100492840B1 (en)
CN (2) CN1126398C (en)
AU (1) AU734212B2 (en)
BR (1) BRPI9712007B1 (en)
DE (1) DE69736065T2 (en)
EE (1) EE9900084A (en)
ES (1) ES2262189T3 (en)
HK (1) HK1021104A1 (en)
PL (1) PL332050A1 (en)
WO (1) WO1998010611A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8909861B2 (en) 2004-10-21 2014-12-09 Microsoft Corporation Using external memory devices to improve system performance
US8914557B2 (en) 2005-12-16 2014-12-16 Microsoft Corporation Optimizing write and wear performance for a memory
US9361183B2 (en) 2008-09-19 2016-06-07 Microsoft Technology Licensing, Llc Aggregation of write traffic to a data store

Families Citing this family (186)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7747243B2 (en) 1992-03-24 2010-06-29 Boatwright John T Call security system
US5974311A (en) 1995-10-30 1999-10-26 At&T Wireless Services Inc. Method and apparatus for storing activation data in a cellular telephone
US6748209B2 (en) * 1995-10-30 2004-06-08 At&T Wireless Services, Inc. Method and apparatus for storing activation data in a cellular telephone
US6097939A (en) * 1997-07-11 2000-08-01 Compaq Computer Corporation Method and apparatus for event data maintenance per MIN/ESN pair in a mobile telephone system
GB2328843B (en) * 1997-08-29 2002-08-14 Nokia Mobile Phones Ltd A system for remotely accessing data stored in a radiotelephone
US6230002B1 (en) * 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
GB2339044B (en) * 1998-03-02 2003-06-04 Lexar Media Inc Flash memory card with enhanced operating mode detection and user-friendly interfacing system
US6182162B1 (en) 1998-03-02 2001-01-30 Lexar Media, Inc. Externally coupled compact flash memory card that configures itself one of a plurality of appropriate operating protocol modes of a host computer
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
US6263445B1 (en) * 1998-06-30 2001-07-17 Emc Corporation Method and apparatus for authenticating connections to a storage system coupled to a network
US7756986B2 (en) * 1998-06-30 2010-07-13 Emc Corporation Method and apparatus for providing data management for a storage system coupled to a network
US6665530B1 (en) * 1998-07-31 2003-12-16 Qualcomm Incorporated System and method for preventing replay attacks in wireless communication
US7110984B1 (en) * 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
WO2000018162A1 (en) * 1998-09-18 2000-03-30 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US6460138B1 (en) * 1998-10-05 2002-10-01 Flashpoint Technology, Inc. User authentication for portable electronic devices using asymmetrical cryptography
US6829712B1 (en) * 1998-10-27 2004-12-07 Sprint Communications Company L.P. Object-based security system
US6901457B1 (en) 1998-11-04 2005-05-31 Sandisk Corporation Multiple mode communications system
US6363396B1 (en) * 1998-12-21 2002-03-26 Oracle Corporation Object hashing with incremental changes
JP3219064B2 (en) * 1998-12-28 2001-10-15 インターナショナル・ビジネス・マシーンズ・コーポレーション Digital data authentication system
US6802006B1 (en) * 1999-01-15 2004-10-05 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
AU3856600A (en) * 1999-02-09 2000-08-29 Qualcomm Incorporated Special phone book entries
US6370380B1 (en) * 1999-02-17 2002-04-09 Telefonaktiebolaget Lm Ericsson (Publ) Method for secure handover
DE19911221B4 (en) * 1999-03-12 2005-10-27 T-Mobile Deutschland Gmbh Method for distributing keys to users of communication networks
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
FI991134A (en) * 1999-05-18 2000-11-19 Sonera Oyj Software Testing
US6644642B1 (en) * 1999-05-25 2003-11-11 Silverbrook Research Pty Ltd Printed media parallel binder
EP1063589A1 (en) * 1999-06-25 2000-12-27 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Device for processing data and corresponding method
US7650504B2 (en) * 1999-07-22 2010-01-19 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US6708049B1 (en) 1999-09-28 2004-03-16 Nellcor Puritan Bennett Incorporated Sensor with signature of data relating to sensor
US6587680B1 (en) * 1999-11-23 2003-07-01 Nokia Corporation Transfer of security association during a mobile terminal handover
IL133584A (en) * 1999-12-19 2010-02-17 Enco Tone Ltd Method for the acoustic encodification of dynamic identification codes
US6973570B1 (en) * 1999-12-31 2005-12-06 Western Digital Ventures, Inc. Integrated circuit comprising encryption circuitry selectively enabled by verifying a device
CN1194209C (en) * 2000-01-24 2005-03-23 微动公司 System for preventing tampering with signal conditioner remote from host system
US6920454B1 (en) 2000-01-28 2005-07-19 Oracle International Corporation Techniques for DLM optimization with transferring lock information
US7246120B2 (en) 2000-01-28 2007-07-17 Oracle International Corporation Techniques for achieving higher availability of resources during reconfiguration of a cluster
US6529906B1 (en) 2000-01-28 2003-03-04 Oracle Corporation Techniques for DLM optimization with re-mastering events
US6751616B1 (en) 2000-01-28 2004-06-15 Oracle International Corp. Techniques for DLM optimization with re-mapping responsibility for lock management
US7751600B2 (en) 2000-04-18 2010-07-06 Semiconductor Energy Laboratory Co., Ltd. System and method for identifying an individual
EP1150453B1 (en) * 2000-04-26 2006-02-15 Semiconductor Energy Laboratory Co., Ltd. A communication system and method for identifying an individual by means of biological information
US20040046637A1 (en) 2000-05-23 2004-03-11 Eveline Wesby Van Swaay Programmable communicator
US6681304B1 (en) * 2000-06-30 2004-01-20 Intel Corporation Method and device for providing hidden storage in non-volatile memory
US6721843B1 (en) 2000-07-07 2004-04-13 Lexar Media, Inc. Flash memory architecture implementing simultaneously programmable multiple flash memory banks that are host compatible
JP3639194B2 (en) * 2000-07-27 2005-04-20 富士通株式会社 Model change device, model change method, and recording medium recording model change program
FR2812510B1 (en) * 2000-07-28 2004-03-19 Sagem METHOD FOR OPERATING A CELLULAR TELEPHONY TERMINAL AND TERMINAL FOR IMPLEMENTING THE METHOD
US7155559B1 (en) 2000-08-25 2006-12-26 Lexar Media, Inc. Flash memory architecture with separate storage of overhead and user data
US6618584B1 (en) 2000-08-30 2003-09-09 Telefonaktiebolaget Lm Ericsson (Publ) Terminal authentication procedure timing for data calls
US6772274B1 (en) 2000-09-13 2004-08-03 Lexar Media, Inc. Flash memory system and method implementing LBA to PBA correlation within flash memory array
US20030159047A1 (en) * 2000-09-26 2003-08-21 Telefonaktiebolaget L M Ericsson (Publ) Method of securing and exposing a logotype in an electronic device
US7043636B2 (en) * 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
US7058806B2 (en) * 2000-10-17 2006-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure leveled access control
GB2369205B (en) * 2000-11-17 2005-02-02 Personal Data Prot System Ltd Personal data device and protection system and method for storing and protecting personal data
US7260636B2 (en) 2000-12-22 2007-08-21 Emc Corporation Method and apparatus for preventing unauthorized access by a network device
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US7036023B2 (en) * 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
WO2002065258A2 (en) * 2001-02-13 2002-08-22 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US7188243B2 (en) * 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
CN1504057A (en) * 2001-03-16 2004-06-09 高通股份有限公司 Method and equipment for providing secuve processing and data storage for wireless communication device
US7047405B2 (en) * 2001-04-05 2006-05-16 Qualcomm, Inc. Method and apparatus for providing secure processing and data storage for a wireless communication device
US6804752B2 (en) * 2001-04-02 2004-10-12 Delphi Technologies, Inc. Event data protection method for a flash programmable microprocessor-based control module
US20020147918A1 (en) * 2001-04-05 2002-10-10 Osthoff Harro R. System and method for securing information in memory
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
FI114416B (en) * 2001-06-15 2004-10-15 Nokia Corp Method for securing the electronic device, the backup system and the electronic device
FI115356B (en) * 2001-06-29 2005-04-15 Nokia Corp A method for processing audio-visual information in an electronic device, a system and an electronic device
KR20030002376A (en) * 2001-06-29 2003-01-09 세이프다임 주식회사 System of key control for public key infrastructure authentication
DE10131575A1 (en) * 2001-07-02 2003-01-16 Bosch Gmbh Robert Method for protecting a microcomputer system against manipulation of data stored in a memory arrangement of the microcomputer system
US7383432B1 (en) * 2001-07-09 2008-06-03 Advanced Micro Devices, Inc. Software modem with hidden authentication commands
KR100813944B1 (en) * 2001-07-11 2008-03-14 삼성전자주식회사 Method for controlling communication between portable device and computer in order to perform digital right management
FI115257B (en) * 2001-08-07 2005-03-31 Nokia Corp Method for Processing Information in an Electronic Device, System, Electronic Device, and Processor Block
KR100401135B1 (en) * 2001-09-13 2003-10-10 주식회사 한국전산개발 Data Security System
US20030059049A1 (en) * 2001-09-24 2003-03-27 Mihm Thomas J. Method and apparatus for secure mobile transaction
US20030061488A1 (en) * 2001-09-25 2003-03-27 Michael Huebler Cloning protection for electronic equipment
US7404202B2 (en) * 2001-11-21 2008-07-22 Line 6, Inc. System, device, and method for providing secure electronic commerce transactions
WO2003071853A2 (en) * 2002-02-22 2003-09-04 Lexar Media, Inc. Removable memory media with integral indicator light
US20030182561A1 (en) * 2002-03-25 2003-09-25 International Business Machines Corporation Tamper detection mechanism for a personal computer and a method of use thereof
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US7338443B1 (en) 2002-04-29 2008-03-04 Tucker Peter L Secure patient data recorder for recording monitored vital sign data
US7054613B2 (en) * 2002-05-03 2006-05-30 Telefonaktiebolaget Lm Ericsson (Publ) SIM card to mobile device interface protection method and system
US11337047B1 (en) 2002-05-21 2022-05-17 M2M Solutions Llc System and method for remote asset management
GB0211644D0 (en) 2002-05-21 2002-07-03 Wesby Philip B System and method for remote asset management
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
US20030226040A1 (en) * 2002-06-03 2003-12-04 International Business Machines Corporation Controlling access to data stored on a storage device of a trusted computing platform system
US20040003265A1 (en) * 2002-06-26 2004-01-01 International Business Machines Corporation Secure method for BIOS flash data update
EP1795991A1 (en) * 2002-07-30 2007-06-13 Fujitsu Limited Method and apparatus for reproducing information using a security module
JP4576100B2 (en) * 2002-07-30 2010-11-04 富士通株式会社 Information reproducing apparatus, secure module, and information reproducing method
US7320642B2 (en) * 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
AU2003277850A1 (en) * 2002-09-16 2004-04-30 Telefonaktiebolaget Lm Ericsson (Publ) Loading data onto an electronic device
US20040078536A1 (en) * 2002-10-22 2004-04-22 Tai-Ming Chen Authentication mechanism integrated with random access memory and method of use
EP1561301B1 (en) * 2002-11-08 2008-01-09 Nokia Corporation Software integrity test in a mobile telephone
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
DE10311249A1 (en) * 2003-03-14 2004-09-23 Robert Bosch Gmbh Protection of road vehicle electronic controllers against change of units unless identification code is produced
KR100568228B1 (en) * 2003-05-20 2006-04-07 삼성전자주식회사 Method for resisting program tampering using serial number and for upgrading obfuscated program, and apparatus for the same
CA2533302C (en) * 2003-07-25 2015-06-30 Futurelogic, Inc. Method and apparatus for changing firmware in a gaming printer
US7100205B2 (en) * 2003-10-22 2006-08-29 The United States Of America As Represented By The Secretary Of The Navy Secure attention instruction central processing unit and system architecture
US7379952B2 (en) * 2004-01-30 2008-05-27 Oracle International Corporation Techniques for multiple window resource remastering among nodes of a cluster
US7882361B2 (en) * 2004-02-05 2011-02-01 Oracle America, Inc. Method and system for accepting a pass code
US7401234B2 (en) * 2004-03-01 2008-07-15 Freescale Semiconductor, Inc. Autonomous memory checker for runtime security assurance and method therefore
KR100575767B1 (en) 2004-03-05 2006-05-03 엘지전자 주식회사 International mobile equipment identity number input method for mobile station
US8548429B2 (en) * 2004-03-08 2013-10-01 Rafi Nehushtan Cellular device security apparatus and method
US7331063B2 (en) * 2004-04-30 2008-02-12 Microsoft Corporation Method and system for limiting software updates
US20060242406A1 (en) * 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7644239B2 (en) 2004-05-03 2010-01-05 Microsoft Corporation Non-volatile memory cache performance improvement
US7584366B2 (en) * 2004-07-08 2009-09-01 At&T Intellectual Property I, L.P. Methods, systems and computer program products for detecting tampering of electronic equipment based on constrained time to obtain computational result
GB2416956B (en) * 2004-07-29 2007-09-19 Nec Technologies Method of testing integrity of a mobile radio communications device and related apparatus
US20060035631A1 (en) * 2004-08-13 2006-02-16 Christopher White Wireless device service activation from the wireless device
US7822993B2 (en) * 2004-08-27 2010-10-26 Microsoft Corporation System and method for using address bits to affect encryption
US7653802B2 (en) * 2004-08-27 2010-01-26 Microsoft Corporation System and method for using address lines to control memory usage
US7356668B2 (en) * 2004-08-27 2008-04-08 Microsoft Corporation System and method for using address bits to form an index into secure memory
US7444523B2 (en) 2004-08-27 2008-10-28 Microsoft Corporation System and method for using address bits to signal security attributes of data in the address space
US7734926B2 (en) * 2004-08-27 2010-06-08 Microsoft Corporation System and method for applying security to memory reads and writes
DE102004043211A1 (en) * 2004-09-03 2006-03-09 Biotronik Crm Patent Ag Apparatus and method for operating a mobile communication device
JP2006072935A (en) * 2004-09-06 2006-03-16 Fujitsu Ltd Semiconductor device, and data writing control method
US8627086B2 (en) * 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US20060089917A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US7702927B2 (en) * 2004-11-12 2010-04-20 Verayo, Inc. Securely field configurable device
US8176564B2 (en) * 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) * 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
KR100654446B1 (en) 2004-12-09 2006-12-06 삼성전자주식회사 Apparatus and method for Secure booting
US20060200469A1 (en) * 2005-03-02 2006-09-07 Lakshminarayanan Chidambaran Global session identifiers in a multi-node system
US7822995B2 (en) * 2005-03-03 2010-10-26 Seagate Technology Llc Apparatus and method for protecting diagnostic ports of secure devices
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US7209990B2 (en) * 2005-04-05 2007-04-24 Oracle International Corporation Maintain fairness of resource allocation in a multi-node environment
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
WO2006116871A2 (en) * 2005-05-05 2006-11-09 Certicom Corp. Retrofitting authentication onto firmware
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
KR20080013940A (en) * 2005-06-01 2008-02-13 마츠시타 덴끼 산교 가부시키가이샤 Electronic device, update server device, key update device
US8353046B2 (en) * 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US20070050622A1 (en) * 2005-09-01 2007-03-01 Rager Kent D Method, system and apparatus for prevention of flash IC replacement hacking attack
JP4568196B2 (en) * 2005-09-01 2010-10-27 株式会社東芝 Processor, computer system and authentication method
KR100740658B1 (en) * 2005-10-20 2007-07-19 프롬투정보통신(주) A Method for Handling Crypto-Algorithm and a Crypto-Module, Supporting Polymorphism and Tamper-proof
CN100437502C (en) * 2005-12-30 2008-11-26 联想(北京)有限公司 Safety chip based virus prevention method
JP5248328B2 (en) 2006-01-24 2013-07-31 ヴェラヨ インク Equipment security based on signal generators
EP1997052B1 (en) * 2006-03-22 2012-06-27 BRITISH TELECOMMUNICATIONS public limited company Communications device monitoring
US7957532B2 (en) * 2006-06-23 2011-06-07 Microsoft Corporation Data protection for a mobile device
WO2007148768A1 (en) * 2006-06-23 2007-12-27 Semiconductor Energy Laboratory Co., Ltd. Personal data management system and nonvolatile memory card
KR100800073B1 (en) * 2006-07-10 2008-01-31 엘지전자 주식회사 Mobile communication terminal and public key updating method for same
US8453206B2 (en) * 2006-11-09 2013-05-28 Panasonic Corporation Detecting unauthorized tampering of a program
US8356178B2 (en) * 2006-11-13 2013-01-15 Seagate Technology Llc Method and apparatus for authenticated data storage
DE102007007481A1 (en) * 2007-02-15 2008-08-21 Giesecke & Devrient Gmbh Method for analyzing a software configuration of a portable data carrier
WO2008129701A1 (en) * 2007-04-10 2008-10-30 Hitachi Software Engineering Co., Ltd. File management system and method, and mobile terminal
ATE544123T1 (en) * 2007-09-19 2012-02-15 Verayo Inc AUTHENTICATION WITH PHYSICALLY UNCLONEABLE FUNCTIONS
KR20090037712A (en) * 2007-10-12 2009-04-16 삼성전자주식회사 Electronic device for security boot up and method for computation hash vale and boot-up operation thereof
US8468366B2 (en) * 2008-03-24 2013-06-18 Qualcomm Incorporated Method for securely storing a programmable identifier in a communication station
US9141776B2 (en) 2008-04-30 2015-09-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure hardware analysis
US9032151B2 (en) * 2008-09-15 2015-05-12 Microsoft Technology Licensing, Llc Method and system for ensuring reliability of cache data and metadata subsequent to a reboot
US8683210B2 (en) * 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
US8401521B2 (en) 2008-11-25 2013-03-19 Broadcom Corporation Enabling remote and anonymous control of mobile and portable multimedia devices for security, tracking and recovery
JP5208797B2 (en) * 2009-02-12 2013-06-12 中国電力株式会社 Integer encryption and decryption methods
JP5208796B2 (en) * 2009-02-12 2013-06-12 中国電力株式会社 Integer encryption and decryption methods
US8839458B2 (en) * 2009-05-12 2014-09-16 Nokia Corporation Method, apparatus, and computer program for providing application security
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
US8468186B2 (en) * 2009-08-05 2013-06-18 Verayo, Inc. Combination of values from a pseudo-random source
CN101673250B (en) * 2009-09-18 2012-02-08 中兴通讯股份有限公司 Method and device for protecting codes or data in mobile phone memory
DE102010002472A1 (en) * 2010-03-01 2011-09-01 Robert Bosch Gmbh Method for verifying a memory block of a non-volatile memory
US8484451B2 (en) * 2010-03-11 2013-07-09 St-Ericsson Sa Method and apparatus for software boot revocation
US9641606B2 (en) 2010-06-22 2017-05-02 Blackberry Limited Peer to peer secure synchronization between handheld devices
EP2405376B1 (en) 2010-07-09 2017-01-04 BlackBerry Limited Utilization of a microcode interpreter built in to a processor
US9361107B2 (en) 2010-07-09 2016-06-07 Blackberry Limited Microcode-based challenge/response process
TWI496161B (en) * 2010-08-06 2015-08-11 Phison Electronics Corp Memory identification code generating method, management method, controller and storage system
CN102375943B (en) * 2010-08-16 2015-06-10 群联电子股份有限公司 Identification code generation method, memory management method, controller and storage system
JP2012058991A (en) * 2010-09-08 2012-03-22 Fujitsu Toshiba Mobile Communications Ltd Information processor
CN102073824B (en) * 2011-01-12 2014-06-04 深圳昂楷科技有限公司 Method for generating and updating unique identifier of encrypted document
US8630411B2 (en) 2011-02-17 2014-01-14 Infineon Technologies Ag Systems and methods for device and data authentication
US8938621B2 (en) * 2011-11-18 2015-01-20 Qualcomm Incorporated Computing device integrity protection
KR101368949B1 (en) * 2012-07-20 2014-03-03 주식회사 안랩 Exploit-code execution pre-protection method and device thereof
US20140043059A1 (en) * 2012-08-10 2014-02-13 Microsemi Soc Corp. Secure digest for pld configuration data
CN102880838A (en) * 2012-09-04 2013-01-16 深圳市芯海科技有限公司 Method and device for detecting electronic equipment
US10032029B2 (en) 2014-07-14 2018-07-24 Lenovo (Singapore) Pte. Ltd. Verifying integrity of backup file in a multiple operating system environment
US10007811B2 (en) * 2015-02-25 2018-06-26 Private Machines Inc. Anti-tamper system
CN104866779B (en) * 2015-04-07 2018-05-11 福建师范大学 It is a kind of to control e-file life cycle and the method and system of safety deleting
WO2016185577A1 (en) 2015-05-20 2016-11-24 富士通株式会社 Program verification method, verification program, and informaiton processing device
KR102316279B1 (en) 2015-10-19 2021-10-22 삼성전자주식회사 Non-volatile memory device and solid state drive including the same
KR102466412B1 (en) * 2016-01-14 2022-11-15 삼성전자주식회사 Storage device and operating method of storage device
DE102017004620A1 (en) * 2016-07-04 2018-01-04 Sew-Eurodrive Gmbh & Co Kg Safety device and method for operating a system
DE102017111939A1 (en) * 2017-05-31 2018-12-06 Krohne Messtechnik Gmbh Method for secure communication with a field device of process measuring technology and a corresponding field measuring device of process measuring technology
US10467439B2 (en) * 2017-07-05 2019-11-05 Dell Products, L.P. Detecting tampering of memory contents in an information handling system
US11074324B2 (en) 2018-09-05 2021-07-27 International Business Machines Corporation Preventing software application tampering
US11163912B2 (en) * 2019-03-25 2021-11-02 Micron Technology, Inc. Data attestation in memory
US11436315B2 (en) * 2019-08-15 2022-09-06 Nuvoton Technology Corporation Forced self authentication
CN111008389B (en) * 2019-12-05 2020-10-20 成都星时代宇航科技有限公司 Data processing method and device based on file system in satellite
US11520940B2 (en) 2020-06-21 2022-12-06 Nuvoton Technology Corporation Secured communication by monitoring bus transactions using selectively delayed clock signal

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1991009484A1 (en) * 1989-12-11 1991-06-27 Cetelco Cellular Telephone Company A/S A security circuit for mobile radio telephones as well as a method to be used in connection with the circuit
US5046082A (en) * 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
FR2681965A1 (en) * 1991-10-01 1993-04-02 Motorola Inc MEMORY WRITE PROTECTION METHOD AND APPARATUS.
EP0583100A1 (en) * 1992-07-30 1994-02-16 Nec Corporation Number assignment module setting system for portable telephone set
US5386468A (en) * 1992-09-14 1995-01-31 Fujitsu Limited Method of registering identification number in personal communication terminal
US5400389A (en) * 1992-05-19 1995-03-21 Fujitsu Limited System for rewriting information in rewritable memory provided in portable remote terminal and portable remote terminal applicable to the system
US5442645A (en) * 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US5224160A (en) * 1987-02-23 1993-06-29 Siemens Nixdorf Informationssysteme Ag Process for securing and for checking the integrity of the secured programs
US4811377A (en) * 1987-07-31 1989-03-07 Motorola, Inc. Secure transfer of radio specific data
JPH0388051A (en) * 1989-08-31 1991-04-12 Nec Corp Main storage monitoring system
JPH03237253A (en) * 1990-02-09 1991-10-23 Nippondenso Co Ltd Control device for automobile
JP2830302B2 (en) * 1990-02-15 1998-12-02 株式会社デンソー Automotive control device
US5390245A (en) * 1990-03-09 1995-02-14 Telefonaktiebolaget L M Ericsson Method of carrying out an authentication check between a base station and a mobile station in a mobile radio system
US5142579A (en) * 1991-01-29 1992-08-25 Anderson Walter M Public key cryptographic system and method
US5237612A (en) * 1991-03-29 1993-08-17 Ericsson Ge Mobile Communications Inc. Cellular verification and validation system
JPH052535A (en) * 1991-06-26 1993-01-08 Hitachi Ltd Semiconductor memory
JPH0553919A (en) * 1991-08-26 1993-03-05 Fujitsu Ltd Method for preventing abnormal memory access
US5153919A (en) * 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
US5204902A (en) * 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
US5442706A (en) * 1992-02-27 1995-08-15 Hughes Aircraft Company Secure mobile storage
JPH05265866A (en) * 1992-03-19 1993-10-15 Csk Corp Security system for external rom
JPH06223041A (en) * 1993-01-22 1994-08-12 Fujitsu Ltd Rarge-area environment user certification system
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
JP3115157B2 (en) * 1993-06-29 2000-12-04 三菱電機株式会社 Software distribution service method
US5384847A (en) * 1993-10-01 1995-01-24 Advanced Micro Devices, Inc. Method and apparatus for protecting cordless telephone account authentication information
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
JP3052244B2 (en) * 1993-11-10 2000-06-12 富士通株式会社 Method for registering mobile device and method for registering IC card in mobile communication system
US5606315A (en) * 1994-12-12 1997-02-25 Delco Electronics Corp. Security method for protecting electronically stored data
EP0754999A4 (en) * 1995-02-08 2000-03-01 Sega Enterprises Kk Information processor having security check function
US5737701A (en) * 1995-10-03 1998-04-07 At&T Corp. Automatic authentication system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442645A (en) * 1989-06-06 1995-08-15 Bull Cp8 Method for checking the integrity of a program or data, and apparatus for implementing this method
WO1991009484A1 (en) * 1989-12-11 1991-06-27 Cetelco Cellular Telephone Company A/S A security circuit for mobile radio telephones as well as a method to be used in connection with the circuit
US5046082A (en) * 1990-05-02 1991-09-03 Gte Mobile Communications Service Corporation Remote accessing system for cellular telephones
FR2681965A1 (en) * 1991-10-01 1993-04-02 Motorola Inc MEMORY WRITE PROTECTION METHOD AND APPARATUS.
US5400389A (en) * 1992-05-19 1995-03-21 Fujitsu Limited System for rewriting information in rewritable memory provided in portable remote terminal and portable remote terminal applicable to the system
EP0583100A1 (en) * 1992-07-30 1994-02-16 Nec Corporation Number assignment module setting system for portable telephone set
US5386468A (en) * 1992-09-14 1995-01-31 Fujitsu Limited Method of registering identification number in personal communication terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PRENEEL B: "CRYPTOGRAPHIC HASH FUNCTIONS", EUROPEAN TRANSACTIONS ON TELECOMMUNICATIONS AND RELATED TECHNOLOGIES, vol. 5, no. 4, July 1994 (1994-07-01), pages 17 - 34, XP000460559 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8909861B2 (en) 2004-10-21 2014-12-09 Microsoft Corporation Using external memory devices to improve system performance
US9317209B2 (en) 2004-10-21 2016-04-19 Microsoft Technology Licensing, Llc Using external memory devices to improve system performance
US8914557B2 (en) 2005-12-16 2014-12-16 Microsoft Corporation Optimizing write and wear performance for a memory
US9529716B2 (en) 2005-12-16 2016-12-27 Microsoft Technology Licensing, Llc Optimizing write and wear performance for a memory
US9361183B2 (en) 2008-09-19 2016-06-07 Microsoft Technology Licensing, Llc Aggregation of write traffic to a data store
US9448890B2 (en) 2008-09-19 2016-09-20 Microsoft Technology Licensing, Llc Aggregation of write traffic to a data store

Also Published As

Publication number Publication date
DE69736065T2 (en) 2007-01-04
JP2011238246A (en) 2011-11-24
WO1998010611A2 (en) 1998-03-12
ES2262189T3 (en) 2006-11-16
HK1021104A1 (en) 2000-05-26
AU734212B2 (en) 2001-06-07
JP4777957B2 (en) 2011-09-21
EE9900084A (en) 1999-10-15
CN1235743A (en) 1999-11-17
JP2011170841A (en) 2011-09-01
US6026293A (en) 2000-02-15
KR20000068467A (en) 2000-11-25
EP0923842A2 (en) 1999-06-23
PL332050A1 (en) 1999-08-16
JP2007293847A (en) 2007-11-08
EP0923842B1 (en) 2006-06-07
BR9712007A (en) 1999-08-24
BRPI9712007B1 (en) 2017-06-06
JP4955818B2 (en) 2012-06-20
CN1126398C (en) 2003-10-29
CN1446015A (en) 2003-10-01
JP4050322B2 (en) 2008-02-20
AU4172297A (en) 1998-03-26
JP4917681B2 (en) 2012-04-18
JP2001500293A (en) 2001-01-09
JP2008112443A (en) 2008-05-15
DE69736065D1 (en) 2006-07-20
KR100492840B1 (en) 2005-06-07

Similar Documents

Publication Publication Date Title
WO1998010611A3 (en) System for preventing electronic memory tampering
US7899187B2 (en) Domain-based digital-rights management system with easy and secure device enrollment
US6185316B1 (en) Self-authentication apparatus and method
CA2573101C (en) System and method for implementing digital signature using one time private keys
JP4460763B2 (en) Encryption key generation method using biometric data
WO1999016031A3 (en) Method and apparatus for asymmetric key management in a cryptographic system
AU674560B2 (en) A method for premitting digital secret information to be recovered.
US6189096B1 (en) User authentification using a virtual private key
US6460138B1 (en) User authentication for portable electronic devices using asymmetrical cryptography
AU2002212345A1 (en) Method and system for web-based cross-domain single-sign-on authentication
WO2001022322A3 (en) Electronic commerce with cryptographic authentication
WO2003073688A1 (en) Authenticating hardware devices incorporating digital certificates
US20040088541A1 (en) Digital-rights management system
WO2002073861A3 (en) Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
FI981132A0 (en) Prevention of illegal use of service
GB9422389D0 (en) Authenticating access control for sensitive functions
JP2001512654A (en) Managing and using private keys in a network environment
WO1998045981A3 (en) Cryptographic system and protocol for establishing secure authenticated remote access
AU5759800A (en) Secure system for printing authenticating digital signatures
IL137099A (en) Method for carrying out secure digital signature and a system therefor
WO2002069291A3 (en) Electronic transaction systems and methods therefor
EP1484890A3 (en) System and method for distributed security
CN116362747A (en) Block chain digital signature system
EP1032176A3 (en) Detecting and locating a misbehaving device in a network domain
JP2002519782A (en) Apparatus and method for end-to-end authentication using biometric data

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 97199389.0

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: PA/a/1999/002040

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 1019997001850

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 1998 512770

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1997939691

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1997939691

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

WWP Wipo information: published in national office

Ref document number: 1019997001850

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1019997001850

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1997939691

Country of ref document: EP