FR2811097B1 - Dispositif de commande de cryptage - Google Patents
Dispositif de commande de cryptageInfo
- Publication number
- FR2811097B1 FR2811097B1 FR0016904A FR0016904A FR2811097B1 FR 2811097 B1 FR2811097 B1 FR 2811097B1 FR 0016904 A FR0016904 A FR 0016904A FR 0016904 A FR0016904 A FR 0016904A FR 2811097 B1 FR2811097 B1 FR 2811097B1
- Authority
- FR
- France
- Prior art keywords
- control device
- encryption control
- encryption
- control
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/0806—Details of the card
- G07F7/0813—Specific details related to card security
- G07F7/082—Features insuring the integrity of the data on or in the card
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1016—Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
Landscapes
- Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Mathematical Physics (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Finance (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2000196040A JP2002014872A (ja) | 2000-06-29 | 2000-06-29 | 暗号制御装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2811097A1 FR2811097A1 (fr) | 2002-01-04 |
FR2811097B1 true FR2811097B1 (fr) | 2005-10-14 |
Family
ID=18694603
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0016904A Expired - Fee Related FR2811097B1 (fr) | 2000-06-29 | 2000-12-22 | Dispositif de commande de cryptage |
Country Status (3)
Country | Link |
---|---|
US (1) | US6993654B2 (fr) |
JP (1) | JP2002014872A (fr) |
FR (1) | FR2811097B1 (fr) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6358060B2 (en) * | 1998-09-03 | 2002-03-19 | Jsr Llc | Two-stage transmucosal medicine delivery system for symptom relief |
ES2180391B1 (es) * | 2000-09-25 | 2003-12-16 | Telesincro S A | Circuito integrado. |
JP4074057B2 (ja) * | 2000-12-28 | 2008-04-09 | 株式会社東芝 | 耐タンパプロセッサにおける暗号化データ領域のプロセス間共有方法 |
US7269736B2 (en) * | 2001-02-28 | 2007-09-11 | Microsoft Corporation | Distributed cryptographic methods and arrangements |
GB0221464D0 (en) * | 2002-09-16 | 2002-10-23 | Cambridge Internetworking Ltd | Network interface and protocol |
JP2004157892A (ja) * | 2002-11-08 | 2004-06-03 | Hitachi Ltd | 計算機システム、記憶装置、アクセス管理方法及びプログラム |
US20040128528A1 (en) * | 2002-12-31 | 2004-07-01 | Poisner David I. | Trusted real time clock |
JP3880933B2 (ja) * | 2003-01-21 | 2007-02-14 | 株式会社東芝 | 耐タンパマイクロプロセッサ及びキャッシュメモリ搭載プロセッサによるデータアクセス制御方法 |
JP4487490B2 (ja) | 2003-03-10 | 2010-06-23 | ソニー株式会社 | 情報処理装置、およびアクセス制御処理方法、情報処理方法、並びにコンピュータ・プログラム |
US8135795B2 (en) * | 2003-04-03 | 2012-03-13 | International Business Machines Corporation | Method to provide on-demand resource access |
US6990011B2 (en) * | 2003-05-09 | 2006-01-24 | Stmicroelectronics, Inc. | Memory circuit and method for corrupting stored data |
US7493488B2 (en) | 2003-07-24 | 2009-02-17 | International Business Machines Corporation | Method to disable on/off capacity in demand |
US7457953B2 (en) | 2003-12-18 | 2008-11-25 | Intel Corporation | Method and apparatus to provide secure communication |
US7224600B2 (en) * | 2004-01-08 | 2007-05-29 | Stmicroelectronics, Inc. | Tamper memory cell |
CN1331017C (zh) * | 2005-03-23 | 2007-08-08 | 联想(北京)有限公司 | 安全芯片 |
TWI317078B (en) * | 2006-06-02 | 2009-11-11 | Giga Byte Tech Co Ltd | Energy-saving computer and a method making the same |
US8504821B2 (en) * | 2009-07-10 | 2013-08-06 | Finisar Corporation | Encrypted optoelectronic module |
US20110246790A1 (en) * | 2010-03-31 | 2011-10-06 | Gainteam Holdings Limited | Secured removable storage device |
US10218383B2 (en) * | 2013-06-25 | 2019-02-26 | Ncr Corporation | Keypad |
EP4018339A4 (fr) * | 2019-08-23 | 2023-10-04 | Commonwealth Scientific and Industrial Research Organisation | Environnement sécurisé pour la génération de clé cryptographique |
Family Cites Families (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4700055A (en) * | 1985-10-15 | 1987-10-13 | Kashkashian Jr Arsen | Multiple credit card system |
US5134700A (en) * | 1987-09-18 | 1992-07-28 | General Instrument Corporation | Microcomputer with internal ram security during external program mode |
US5027397A (en) * | 1989-09-12 | 1991-06-25 | International Business Machines Corporation | Data protection by detection of intrusion into electronic assemblies |
US5148481A (en) * | 1989-10-06 | 1992-09-15 | International Business Machines Corporation | Transaction system security method and apparatus |
US5048085A (en) * | 1989-10-06 | 1991-09-10 | International Business Machines Corporation | Transaction system security method and apparatus |
US5111504A (en) * | 1990-08-17 | 1992-05-05 | General Instrument Corporation | Information processing apparatus with replaceable security element |
US5142578A (en) * | 1991-08-22 | 1992-08-25 | International Business Machines Corporation | Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors |
US5301231A (en) * | 1992-02-12 | 1994-04-05 | International Business Machines Corporation | User defined function facility |
US5794207A (en) * | 1996-09-04 | 1998-08-11 | Walker Asset Management Limited Partnership | Method and apparatus for a cryptographically assisted commercial network system designed to facilitate buyer-driven conditional purchase offers |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
JPH08190509A (ja) | 1994-11-08 | 1996-07-23 | Matsushita Electric Ind Co Ltd | 記憶装置 |
US5737419A (en) * | 1994-11-09 | 1998-04-07 | Bell Atlantic Network Services, Inc. | Computer system for securing communications using split private key asymmetric cryptography |
US5768389A (en) * | 1995-06-21 | 1998-06-16 | Nippon Telegraph And Telephone Corporation | Method and system for generation and management of secret key of public key cryptosystem |
AU6762296A (en) * | 1995-07-20 | 1997-02-18 | Dallas Semiconductor Corporation | Microcircuit with memory that is protected by both hardware and software |
US5721781A (en) * | 1995-09-13 | 1998-02-24 | Microsoft Corporation | Authentication system and method for smart card transactions |
US5742756A (en) * | 1996-02-12 | 1998-04-21 | Microsoft Corporation | System and method of using smart cards to perform security-critical operations requiring user authorization |
US6101255A (en) | 1997-04-30 | 2000-08-08 | Motorola, Inc. | Programmable cryptographic processing system and method |
KR100253310B1 (ko) | 1997-08-26 | 2000-05-01 | 김영환 | 반도체 메모리 장치의 프로그램 데이타 보호 회로 |
US6378072B1 (en) * | 1998-02-03 | 2002-04-23 | Compaq Computer Corporation | Cryptographic system |
US6092202A (en) | 1998-05-22 | 2000-07-18 | N*Able Technologies, Inc. | Method and system for secure transactions in a computer system |
JP3597704B2 (ja) * | 1998-06-19 | 2004-12-08 | 株式会社日立製作所 | Icカードおよび記録媒体 |
JP3457225B2 (ja) * | 1998-07-31 | 2003-10-14 | 松下電器産業株式会社 | 2つの用途で用いられる可搬体、通信システム、通信方式、端末装置、プログラムを記録したコンピュータ読み取り可能な記録媒体 |
US6643781B1 (en) * | 1999-05-14 | 2003-11-04 | Sun Microsystems, Inc. | Method and apparatus for rendering stolen computing devices inoperable |
-
2000
- 2000-06-29 JP JP2000196040A patent/JP2002014872A/ja active Pending
- 2000-12-12 US US09/733,912 patent/US6993654B2/en not_active Expired - Fee Related
- 2000-12-22 FR FR0016904A patent/FR2811097B1/fr not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
JP2002014872A (ja) | 2002-01-18 |
FR2811097A1 (fr) | 2002-01-04 |
US20020016914A1 (en) | 2002-02-07 |
US6993654B2 (en) | 2006-01-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR2829088B1 (fr) | Dispositif de commande de braquage | |
FR2807488B1 (fr) | Dispositif de commande axiale | |
FR2827249B1 (fr) | Dispositif de commande de direction | |
EP1120698A4 (fr) | Dispositif de commande de position | |
FR2811097B1 (fr) | Dispositif de commande de cryptage | |
EP1045116A4 (fr) | Dispositif de commande de soupapes | |
DE60105263D1 (de) | Betätigungsvorrichtung | |
NO20003974D0 (no) | Manøverinnretning | |
FR2796341B1 (fr) | Dispositif de commande | |
EP1236996A4 (fr) | Dispositif de controle de structure | |
DE60032731D1 (de) | Handsteuergerät | |
DE50102680D1 (de) | Steuereinrichtung | |
EP0967535A4 (fr) | Dispositif de commande de position | |
DE60106250D1 (de) | Schaltvorrichtung | |
DE50101513D1 (de) | Betätigungsvorrichtung | |
FR2807693B1 (fr) | Dispositif de delignage de planches flacheuses | |
DE50102746D1 (de) | Betätigungsvorrichtung | |
FI20001987L (fi) | Hallintalaite | |
FR2813360B1 (fr) | Dispositif de commande | |
FR2798441B1 (fr) | Dispositif de commande | |
FR2807795B1 (fr) | Dispositif de commande d'un actionneur | |
DE60123857D1 (de) | Steuerungsvorrichtung | |
FR2855665B1 (fr) | Dispositif de commande de generateur | |
EP1330018A4 (fr) | Dispositif de commande de moteur | |
FR2823529B1 (fr) | Dispositif de commande de soupape a point mort |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
ST | Notification of lapse |
Effective date: 20110831 |