ES8506954A1 - Sistema de autenticacion del usuario en sistemas de comunicacion - Google Patents
Sistema de autenticacion del usuario en sistemas de comunicacionInfo
- Publication number
- ES8506954A1 ES8506954A1 ES534174A ES534174A ES8506954A1 ES 8506954 A1 ES8506954 A1 ES 8506954A1 ES 534174 A ES534174 A ES 534174A ES 534174 A ES534174 A ES 534174A ES 8506954 A1 ES8506954 A1 ES 8506954A1
- Authority
- ES
- Spain
- Prior art keywords
- message
- encoder
- authentication
- user authentication
- authentication system
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/305—Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3674—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1016—Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2103—Challenge-response
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Mathematical Physics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Multi Processors (AREA)
Abstract
SISTEMA DE AUTENTICACION O RECONOCIMIENTO QUE OFRECE PROTECCION CONTRA EL ACCESO SIN AUTORIZACION A UNA DEPENDENCIA, TAL COMO UN EDIFICIO O UN ORDENADOR DE USO COMPARTIDO.CONSTA DE UN DISPOSITIVO PARA ENVIAR LAS SEN/ALES AL EQUIPO DE AUTENTICACION (10, 20); DE UN CODIFICADOR (21) QUE ENCRIPTA EL MENSAJE Y ENVIA DICHO MENSAJE ENCRIPTADO AL CODIFICADOR (30), EL CUAL DESENCRIPTA EL MENSAJE; DE UN ELEMENTO COMPARADOR (22) QUE COMPARA EL MENSAJE DESENCRIPTADO CON EL MENSAJE ORIGINAL; DE UN MICROPROCESADOR (31); Y DE UN DISPOSITIVO DE MEMORIA (32) PARA ALMACENAR EL ALGORITMO Y LOS PARAMETROS DE ELECCION.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US06/512,887 US4590470A (en) | 1983-07-11 | 1983-07-11 | User authentication system employing encryption functions |
Publications (2)
Publication Number | Publication Date |
---|---|
ES8506954A1 true ES8506954A1 (es) | 1985-08-01 |
ES534174A0 ES534174A0 (es) | 1985-08-01 |
Family
ID=24041033
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ES534174A Granted ES534174A0 (es) | 1983-07-11 | 1984-07-10 | Sistema de autenticacion del usuario en sistemas de comunicacion |
Country Status (6)
Country | Link |
---|---|
US (1) | US4590470A (es) |
EP (1) | EP0131421A3 (es) |
JP (1) | JPS6039267A (es) |
AU (1) | AU549619B2 (es) |
CA (1) | CA1222296A (es) |
ES (1) | ES534174A0 (es) |
Families Citing this family (97)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4926480A (en) * | 1983-08-22 | 1990-05-15 | David Chaum | Card-computer moderated systems |
US4947430A (en) * | 1987-11-23 | 1990-08-07 | David Chaum | Undeniable signature systems |
US4847902A (en) * | 1984-02-10 | 1989-07-11 | Prime Computer, Inc. | Digital computer system for executing encrypted programs |
US4799258A (en) * | 1984-02-13 | 1989-01-17 | National Research Development Corporation | Apparatus and methods for granting access to computers |
JPS619052A (ja) * | 1984-06-25 | 1986-01-16 | Toshiba Corp | 通信ネツトワ−クシステム |
US4672533A (en) * | 1984-12-19 | 1987-06-09 | Noble Richard G | Electronic linkage interface control security system and method |
CH668134A5 (de) * | 1985-03-15 | 1988-11-30 | Hasler Ag Ascom | Vorrichtung und verfahren zum freigeben und kontrollierten einspeichern beliebiger vorgabebetraege in den vorgabespeicher einer frankiermaschine. |
FR2596173B1 (fr) * | 1986-03-20 | 1990-02-02 | Bull Sa | Systeme optionnel de protection de l'acces a un ordinateur, le procede d'initialisation et de mise en oeuvre de la protection et l'utilisation du systeme de protection dans un procede d'acces machine |
US4864494A (en) * | 1986-03-21 | 1989-09-05 | Computerized Data Ssytems For Mfg., Inc. | Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software |
FR2600189B1 (fr) * | 1986-06-16 | 1991-02-01 | Bull Cp8 | Procede pour faire authentifier par un milieu exterieur un objet portatif tel qu'une carte a memoire accouplee a ce milieu |
US4907268A (en) * | 1986-11-03 | 1990-03-06 | Enigma Logic, Inc. | Methods and apparatus for controlling access to information processed a multi-user-accessible digital computer |
WO1988007240A1 (en) * | 1987-03-12 | 1988-09-22 | Siemens Ltd. | Controlling security access |
FR2615985B1 (fr) * | 1987-05-26 | 1992-01-24 | Cogema | Systeme d'identification d'individus autorises a acceder a une zone reservee |
US4866769A (en) * | 1987-08-05 | 1989-09-12 | Ibm Corporation | Hardware assist for protecting PC software |
US4879747A (en) * | 1988-03-21 | 1989-11-07 | Leighton Frank T | Method and system for personal identification |
US4995081A (en) * | 1988-03-21 | 1991-02-19 | Leighton Frank T | Method and system for personal identification using proofs of legitimacy |
US4992783A (en) * | 1988-04-04 | 1991-02-12 | Motorola, Inc. | Method and apparatus for controlling access to a communication system |
US4935961A (en) * | 1988-07-27 | 1990-06-19 | Gargiulo Joseph L | Method and apparatus for the generation and synchronization of cryptographic keys |
US5016274A (en) * | 1988-11-08 | 1991-05-14 | Silvio Micali | On-line/off-line digital signing |
JPH02251880A (ja) * | 1989-03-25 | 1990-10-09 | Fujitsu Ltd | パスワードセキユリテイ方式 |
US5120939A (en) * | 1989-11-09 | 1992-06-09 | At&T Bell Laboratories | Databaseless security system |
US6175312B1 (en) | 1990-05-29 | 2001-01-16 | Microchip Technology Incorporated | Encoder and decoder microchips and remote control devices for secure unidirectional communication |
EP0459781B1 (en) * | 1990-05-29 | 1996-04-17 | Microchip Technology Inc. | Method and Apparatus for Use in an Access Control System |
WO1992004671A1 (en) * | 1990-08-29 | 1992-03-19 | Hughes Aircraft Company | Distributed user authentication protocol |
US5196840A (en) * | 1990-11-05 | 1993-03-23 | International Business Machines Corporation | Secure communications system for remotely located computers |
US6166650A (en) * | 1991-05-29 | 2000-12-26 | Microchip Technology, Inc. | Secure self learning system |
US5686904A (en) * | 1991-05-29 | 1997-11-11 | Microchip Technology Incorporated | Secure self learning system |
FR2680592B1 (fr) * | 1991-08-23 | 1994-02-25 | Toshiba Kk | Systeme de commande a distance. |
JP3065738B2 (ja) * | 1991-10-11 | 2000-07-17 | 株式会社東芝 | コンピュータシステム |
US10361802B1 (en) | 1999-02-01 | 2019-07-23 | Blanding Hovenweep, Llc | Adaptive pattern recognition based control system and method |
US5473584A (en) * | 1992-01-29 | 1995-12-05 | Matsushita Electric Industrial Co., Ltd. | Recording and reproducing apparatus |
USRE40957E1 (en) | 1992-01-29 | 2009-11-10 | Panasonic Corporation | Medium, apparatus, and method related to encryption resultant information |
US5267314A (en) * | 1992-11-17 | 1993-11-30 | Leon Stambler | Secure transaction system and method utilized therein |
EP0682832A4 (en) * | 1993-11-08 | 1996-03-13 | Hughes Aircraft Co | PROTOCOL FOR PROTECTED DISTRIBUTION OF AUTHENTICATION AND CODING ELEMENTS. |
US5488649A (en) * | 1994-05-06 | 1996-01-30 | Motorola, Inc. | Method for validating a communication link |
DE69533637T2 (de) | 1994-06-21 | 2006-02-16 | Microchip Technology Inc., Chandler | Geschütztes Selbstlernen |
US5557346A (en) * | 1994-08-11 | 1996-09-17 | Trusted Information Systems, Inc. | System and method for key escrow encryption |
US5557765A (en) * | 1994-08-11 | 1996-09-17 | Trusted Information Systems, Inc. | System and method for data recovery |
US5841866A (en) * | 1994-09-30 | 1998-11-24 | Microchip Technology Incorporated | Secure token integrated circuit and method of performing a secure authentication function or transaction |
US6272632B1 (en) | 1995-02-21 | 2001-08-07 | Network Associates, Inc. | System and method for controlling access to a user secret using a key recovery field |
US5661803A (en) * | 1995-03-31 | 1997-08-26 | Pitney Bowes Inc. | Method of token verification in a key management system |
US5742682A (en) * | 1995-03-31 | 1998-04-21 | Pitney Bowes Inc. | Method of manufacturing secure boxes in a key management system |
US5812666A (en) * | 1995-03-31 | 1998-09-22 | Pitney Bowes Inc. | Cryptographic key management and validation system |
US5680456A (en) * | 1995-03-31 | 1997-10-21 | Pitney Bowes Inc. | Method of manufacturing generic meters in a key management system |
US7492905B2 (en) | 1995-05-17 | 2009-02-17 | The Chamberlain Group, Inc. | Rolling code security system |
AU710682B2 (en) * | 1995-05-17 | 1999-09-30 | Chamberlain Group, Inc., The | Rolling code security system |
US6690796B1 (en) | 1995-05-17 | 2004-02-10 | The Chamberlain Group, Inc. | Rolling code security system |
US6980655B2 (en) * | 2000-01-21 | 2005-12-27 | The Chamberlain Group, Inc. | Rolling code security system |
US5872917A (en) * | 1995-06-07 | 1999-02-16 | America Online, Inc. | Authentication using random challenges |
US6191701B1 (en) | 1995-08-25 | 2001-02-20 | Microchip Technology Incorporated | Secure self learning system |
US5793866A (en) * | 1995-12-13 | 1998-08-11 | Motorola, Inc. | Communication method and device |
US7555458B1 (en) | 1996-06-05 | 2009-06-30 | Fraud Control System.Com Corporation | Method of billing a purchase made over a computer network |
US20030195846A1 (en) | 1996-06-05 | 2003-10-16 | David Felger | Method of billing a purchase made over a computer network |
US8229844B2 (en) | 1996-06-05 | 2012-07-24 | Fraud Control Systems.Com Corporation | Method of billing a purchase made over a computer network |
US5901284A (en) * | 1996-06-19 | 1999-05-04 | Bellsouth Corporation | Method and system for communication access restriction |
US6049289A (en) | 1996-09-06 | 2000-04-11 | Overhead Door Corporation | Remote controlled garage door opening system |
AUPO799197A0 (en) * | 1997-07-15 | 1997-08-07 | Silverbrook Research Pty Ltd | Image processing method and apparatus (ART01) |
US6108326A (en) * | 1997-05-08 | 2000-08-22 | Microchip Technology Incorporated | Microchips and remote control devices comprising same |
US7571116B1 (en) | 1997-05-09 | 2009-08-04 | Symbol Technologies, Inc. | System for consumer-transaction information that follows the consumer |
AU1119599A (en) * | 1997-10-24 | 1999-05-17 | Penware, Inc. | Method and system for automated electronic receipt of transactions |
US6816968B1 (en) * | 1998-07-10 | 2004-11-09 | Silverbrook Research Pty Ltd | Consumable authentication protocol and system |
US20040073617A1 (en) | 2000-06-19 | 2004-04-15 | Milliken Walter Clark | Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail |
US7587368B2 (en) | 2000-07-06 | 2009-09-08 | David Paul Felsher | Information record infrastructure, system and method |
US20030115167A1 (en) * | 2000-07-11 | 2003-06-19 | Imran Sharif | Web browser implemented in an Internet appliance |
US6980313B2 (en) * | 2000-07-11 | 2005-12-27 | Imran Sharif | Fax-compatible internet appliance |
US7245291B2 (en) | 2000-07-11 | 2007-07-17 | Imran Sharif | System and method for internet appliance data entry and navigation |
US20020078445A1 (en) * | 2000-07-11 | 2002-06-20 | Imran Sharif | Internet appliance for interactive audio/video display using a remote control unit for user input |
AUPQ958400A0 (en) * | 2000-08-22 | 2000-09-14 | Cmx Technologies Pty Ltd | Validation of transactions |
JP2004507010A (ja) * | 2000-08-22 | 2004-03-04 | シーエムエックス テクノロジーズ ピーティーワイ リミテッド | トランザクションの妥当性検査 |
AU2001281586B2 (en) * | 2000-08-22 | 2005-12-15 | Token One Pty Ltd | Validation of transactions |
DK1344212T3 (da) | 2000-12-14 | 2008-12-08 | Ecd Systems Inc | Fremgangsmåde til bestemmelse af autenticiteten af et optisk registreringsmedium og optisk registreringsmedium |
US6910697B2 (en) | 2000-12-15 | 2005-06-28 | Symbol Technologies, Inc. | Shopping cart that enables self-checkout |
AU2002220286A1 (en) * | 2000-12-19 | 2002-07-01 | Azoteq (Pty) Ltd. | Method of and apparatus for transferring data |
US7181017B1 (en) | 2001-03-23 | 2007-02-20 | David Felsher | System and method for secure three-party communications |
DE10118267A1 (de) * | 2001-04-12 | 2002-10-24 | Bosch Gmbh Robert | Verfahren zur Authentifizierung eines Anwenders bei einem Zugang zu einem softwarebasierten System über ein Zugangsmedium |
US7194513B2 (en) * | 2001-07-08 | 2007-03-20 | Imran Sharif | System and method for using an internet appliance to send/receive digital content files as E-mail attachments |
US7562396B2 (en) * | 2001-08-21 | 2009-07-14 | Ecd Systems, Inc. | Systems and methods for media authentication |
US7643393B2 (en) * | 2001-12-12 | 2010-01-05 | Ecd Systems, Inc. | Systems and methods for optical media modification |
US7716485B2 (en) * | 2002-02-01 | 2010-05-11 | Sca Ipla Holdings Inc. | Systems and methods for media authentication |
US9818136B1 (en) | 2003-02-05 | 2017-11-14 | Steven M. Hoffberg | System and method for determining contingent relevance |
EP1480107A3 (en) * | 2003-05-16 | 2006-05-24 | Berner Fachhochschule Hochschule für Technik und Architektur Biel | Method for authentication of a user with an authorizing device, and a security apparatus for carrying out the method |
US7694330B2 (en) * | 2003-05-23 | 2010-04-06 | Industrial Technology Research Institute | Personal authentication device and system and method thereof |
US20050021954A1 (en) * | 2003-05-23 | 2005-01-27 | Hsiang-Tsung Kung | Personal authentication device and system and method thereof |
US6975092B2 (en) * | 2003-07-03 | 2005-12-13 | Dell Products L.P. | Encrypted response smart battery |
GB2415579B (en) * | 2004-06-23 | 2006-12-20 | Hewlett Packard Development Co | Cryptographic method and apparatus |
US9148409B2 (en) | 2005-06-30 | 2015-09-29 | The Chamberlain Group, Inc. | Method and apparatus to facilitate message transmission and reception using different transmission characteristics |
US8422667B2 (en) | 2005-01-27 | 2013-04-16 | The Chamberlain Group, Inc. | Method and apparatus to facilitate transmission of an encrypted rolling code |
US20230336342A1 (en) | 2005-01-27 | 2023-10-19 | The Chamberlain Group Llc | Method and apparatus to facilitate transmission of an encrypted rolling code |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
US7792522B1 (en) * | 2006-01-13 | 2010-09-07 | Positive Access Corporation | Software key control for mobile devices |
DE102010039845A1 (de) * | 2010-08-26 | 2012-03-01 | Robert Bosch Gmbh | Verfahren zum Übertragen von Sensordaten |
US20150350901A1 (en) * | 2012-03-29 | 2015-12-03 | Nokia Corporation | Wireless memory device authentication |
WO2018146842A1 (ja) * | 2017-02-08 | 2018-08-16 | アルプス電気株式会社 | 認証システム、携帯機、登録方法、およびプログラム |
US10652743B2 (en) | 2017-12-21 | 2020-05-12 | The Chamberlain Group, Inc. | Security system for a moveable barrier operator |
US11074773B1 (en) | 2018-06-27 | 2021-07-27 | The Chamberlain Group, Inc. | Network-based control of movable barrier operators for autonomous vehicles |
US11423717B2 (en) | 2018-08-01 | 2022-08-23 | The Chamberlain Group Llc | Movable barrier operator and transmitter pairing over a network |
US10997810B2 (en) | 2019-05-16 | 2021-05-04 | The Chamberlain Group, Inc. | In-vehicle transmitter training |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
SE381940B (sv) * | 1972-04-11 | 1975-12-22 | Gretag Ag | Anordning for enskild identifiering av ett flertal individer |
US4105156A (en) * | 1976-09-06 | 1978-08-08 | Dethloff Juergen | Identification system safeguarded against misuse |
US4281215A (en) * | 1978-05-03 | 1981-07-28 | Atalla Technovations | Method and apparatus for securing data transmissions |
US4193061A (en) * | 1978-07-11 | 1980-03-11 | Zoltai John T | Electronic authentication system |
US4349695A (en) * | 1979-06-25 | 1982-09-14 | Datotek, Inc. | Recipient and message authentication method and system |
US4297569A (en) * | 1979-06-28 | 1981-10-27 | Datakey, Inc. | Microelectronic memory key with receptacle and systems therefor |
FR2480539B1 (fr) * | 1980-04-09 | 1985-09-13 | Cii Honeywell Bull | Procede et systeme de transmission de messages signes |
JPS57137957A (en) * | 1981-02-20 | 1982-08-25 | Hitachi Ltd | Terminal connection system |
US4438824A (en) * | 1981-04-22 | 1984-03-27 | Siemens Corporation | Apparatus and method for cryptographic identity verification |
NL8201077A (nl) * | 1982-03-16 | 1983-10-17 | Philips Nv | Kommunikatiesysteem, bevattende een centrale dataverwerkende inrichting, toegangsstations en externe stations, waarbij een kryptografische kontrole is voorzien op vervalsing van een extern station, alsmede externe stations voor gebruik in zo een kommunikatiesysteem. |
-
1983
- 1983-07-11 US US06/512,887 patent/US4590470A/en not_active Expired - Lifetime
-
1984
- 1984-06-26 CA CA000457409A patent/CA1222296A/en not_active Expired
- 1984-07-03 EP EP84304538A patent/EP0131421A3/en not_active Ceased
- 1984-07-09 AU AU30396/84A patent/AU549619B2/en not_active Ceased
- 1984-07-10 ES ES534174A patent/ES534174A0/es active Granted
- 1984-07-11 JP JP59144102A patent/JPS6039267A/ja active Pending
Also Published As
Publication number | Publication date |
---|---|
AU3039684A (en) | 1985-01-17 |
CA1222296A (en) | 1987-05-26 |
JPS6039267A (ja) | 1985-03-01 |
AU549619B2 (en) | 1986-02-06 |
EP0131421A2 (en) | 1985-01-16 |
US4590470A (en) | 1986-05-20 |
EP0131421A3 (en) | 1985-03-06 |
ES534174A0 (es) | 1985-08-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ES8506954A1 (es) | Sistema de autenticacion del usuario en sistemas de comunicacion | |
EP0114522A3 (en) | Rom protection device | |
KR930008041B1 (ko) | 마이크로 콘트롤러 | |
EP0175487A3 (en) | Software protection device | |
BR9808167A (pt) | Dispositivo e sistema de processamento de dados eletrônicos | |
AR033559A1 (es) | Metodo y dispositivo para controlar la distribucion y uso de un trabajo digital y el portador de grabacion obtenido | |
WO2003005175A3 (en) | Multi-level, multi-dimensional content protection | |
CA2099026A1 (en) | Trusted Personal Computer System with Identification | |
CA2253539A1 (en) | A method for providing a secure non-reusable one-time password | |
HK1009533A1 (en) | Protection of software against use without permit | |
WO2001075563A3 (en) | Generating a key hierarchy for use in an isolated execution environment | |
TW373154B (en) | Process of storage and usage of sensitive information in a security module, and the associated security module | |
CA2051576A1 (en) | Method and apparatus for protecting multiple copies of computer software from unauthorized use | |
MXPA02002302A (es) | Metodo y aparato para evitar pirateria de contenido digital. | |
GB9719874D0 (en) | Method for controlling access to electronically provided services and system for implementing such method | |
PT1004101E (pt) | Terminal e sistema para a realizacao de transaccoes electronicas protegidas | |
BR9712529A (pt) | Circuito eletrônico de processamento de dados | |
DE2965365D1 (en) | Microprocessor for executing enciphered programs | |
KR970007583A (ko) | 비교적 불안전한 기억매체에 감지가능 정보를 안전하게 기억하는 방법 및 장치 | |
ATE378679T1 (de) | Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium | |
DK0990226T3 (da) | System til sikret læsning og bearbejdning af data på intelligente databærere | |
EA200300037A1 (ru) | Система и способ распределения данных | |
ATE510276T1 (de) | Zugriffsgeschützter datenträger | |
KR910020613A (ko) | 비밀 메시지 판독 보호장치를 가진 선택 호출 수신기 | |
EA200400057A1 (ru) | Способ защиты программы от её неавторизованного использования при помощи так называемого принципа переменной |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FD1A | Patent lapsed |
Effective date: 20040426 |