DE69909379D1 - System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage - Google Patents

System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage

Info

Publication number
DE69909379D1
DE69909379D1 DE69909379T DE69909379T DE69909379D1 DE 69909379 D1 DE69909379 D1 DE 69909379D1 DE 69909379 T DE69909379 T DE 69909379T DE 69909379 T DE69909379 T DE 69909379T DE 69909379 D1 DE69909379 D1 DE 69909379D1
Authority
DE
Germany
Prior art keywords
espionage
secret information
information against
protecting secret
against analytical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69909379T
Other languages
English (en)
Other versions
DE69909379T2 (de
Inventor
Albert Schaal
Helmut Scherzer
Michael Schilling
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7874201&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE69909379(D1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to DE69909379T priority Critical patent/DE69909379T2/de
Application granted granted Critical
Publication of DE69909379D1 publication Critical patent/DE69909379D1/de
Publication of DE69909379T2 publication Critical patent/DE69909379T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)
DE69909379T 1998-07-17 1999-05-05 System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage Expired - Fee Related DE69909379T2 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE69909379T DE69909379T2 (de) 1998-07-17 1999-05-05 System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19831884A DE19831884C2 (de) 1998-07-17 1998-07-17 System und Verfahren zum Schutz gegen analytisches Ausspähen von geheimen Informationen
DE19831884 1998-07-17
DE69909379T DE69909379T2 (de) 1998-07-17 1999-05-05 System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage

Publications (2)

Publication Number Publication Date
DE69909379D1 true DE69909379D1 (de) 2003-08-14
DE69909379T2 DE69909379T2 (de) 2004-04-15

Family

ID=7874201

Family Applications (2)

Application Number Title Priority Date Filing Date
DE19831884A Revoked DE19831884C2 (de) 1998-07-17 1998-07-17 System und Verfahren zum Schutz gegen analytisches Ausspähen von geheimen Informationen
DE69909379T Expired - Fee Related DE69909379T2 (de) 1998-07-17 1999-05-05 System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE19831884A Revoked DE19831884C2 (de) 1998-07-17 1998-07-17 System und Verfahren zum Schutz gegen analytisches Ausspähen von geheimen Informationen

Country Status (7)

Country Link
US (1) US6711685B1 (de)
EP (1) EP0973134B1 (de)
JP (1) JP2000047945A (de)
KR (1) KR20000011286A (de)
CN (1) CN1141649C (de)
DE (2) DE19831884C2 (de)
TW (1) TW528959B (de)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002224806A1 (en) * 2000-12-09 2002-06-18 International Business Machines Corporation Aging of electronic payment units
JP3997052B2 (ja) 2000-12-13 2007-10-24 株式会社エヌ・ティ・ティ・ドコモ Icカード及びicカードの情報保護方法並びにicカード発行装置
US7207060B2 (en) * 2001-10-18 2007-04-17 Nokia Corporation Method, system and computer program product for secure ticketing in a communications device
FR2834366B1 (fr) * 2001-12-28 2004-08-20 Ct D Echanges De Donnees Et D Carte a puce autoverrouillable, dispositif de securisation d'une telle carte et procedes associes
DE10218210B4 (de) * 2002-04-24 2017-07-20 Deutsche Telekom Ag Verfahren und Vorrichtung zur Steuerung des Zugriffs auf eine Menge von Informationen und/oder Funktionen in Form eines geheimen Signatur-Schlüssels einer Chipkarte
DE10251265A1 (de) * 2002-11-04 2004-05-13 Giesecke & Devrient Gmbh Verfahren zum Schutz eines tragbaren Datenträgers
US7370268B2 (en) * 2003-08-01 2008-05-06 Migo Software, Inc. Systems and methods for managing and presenting multimedia and content rich data on a removable memory apparatus
DE10360998B4 (de) * 2003-12-23 2008-09-04 Infineon Technologies Ag Schutz von Chips gegen Attacken
JP2005204137A (ja) * 2004-01-16 2005-07-28 Mitsubishi Electric Corp 相互認証システム及び管理対象装置及びプログラム
US7480931B2 (en) * 2004-07-24 2009-01-20 Bbs Technologies, Inc. Volume mount authentication
JP4616611B2 (ja) * 2004-10-08 2011-01-19 富士通株式会社 生体認証装置
CN100498641C (zh) * 2004-11-12 2009-06-10 上海电气集团股份有限公司 一种防止智能装置输入密码被破译的密码安全保护方法
WO2006077822A1 (ja) * 2005-01-24 2006-07-27 Matsushita Electric Industrial Co., Ltd. 署名生成装置及び署名検証装置
US7779456B2 (en) 2005-04-27 2010-08-17 Gary M Dennis System and method for enhanced protection and control over the use of identity
US20070266434A1 (en) * 2006-05-11 2007-11-15 Reifer Consultants, Inc. Protecting Applications Software Against Unauthorized Access, Reverse Engineering or Tampering
DE102005030072A1 (de) * 2005-06-27 2007-01-04 Giesecke & Devrient Gmbh Verfahren zum Schutz vertraulicher Daten
DE102005058878B4 (de) * 2005-12-09 2007-08-09 Infineon Technologies Ag Datentransfervorrichtung und Verfahren zum Senden von Daten
WO2007126049A1 (ja) * 2006-04-28 2007-11-08 Panasonic Corporation プログラム難読化システム、プログラム難読化装置及びプログラム難読化方法
DE102006061338A1 (de) * 2006-12-22 2008-06-26 Giesecke & Devrient Gmbh Authentisierung portabler Datenträger
DE102007008652A1 (de) * 2007-02-20 2008-08-28 Bundesdruckerei Gmbh Chipkarte mit einer Erstnutzerfunktion, Verfahren zur Wahl einer Kennung und Computersystem
FR2926382B1 (fr) 2008-01-11 2010-02-26 Proton World Internat Nv Hierarchisation de cles cryptographiques dans un circuit electronique
DE102008027456A1 (de) 2008-06-09 2009-12-10 Giesecke & Devrient Gmbh Verfahren zum Schutz eines tragbaren Datenträgers
DE102008056332A1 (de) * 2008-11-07 2010-05-20 Giesecke & Devrient Gmbh Sichere kryptographische Berechnung
CN102110205B (zh) * 2010-12-23 2013-06-05 北京握奇数据***有限公司 一种智能卡的操作权限检查方法及一种智能卡
CN102255901B (zh) * 2011-07-06 2012-07-04 广州汽车集团股份有限公司 车载诊断安全验证方法
JP5971079B2 (ja) * 2012-10-22 2016-08-17 大日本印刷株式会社 携帯記録担体およびコンピュータプログラム
FR2999747B1 (fr) * 2012-12-19 2018-05-04 Idemia France Procede de securisation d'un dispositif apte a communiquer avec un lecteur selon deux protocoles d'authentification
EP3447509B1 (de) * 2017-08-21 2021-05-26 Eshard Verfahren zur prüfung des widerstands einer schaltung bei einer seitenkanalanalyse

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60207957A (ja) 1984-03-31 1985-10-19 Toshiba Corp デ−タ保護方式
JPS61210488A (ja) * 1985-03-14 1986-09-18 Toppan Moore Co Ltd Icカ−ド
DE3671119D1 (de) * 1985-07-03 1990-06-13 Siemens Ag Integrierte schaltung und verfahren zum sichern von geheimen codedaten.
FR2668278A1 (fr) 1990-10-19 1992-04-24 Gemplus Card Int Procede pour la ratification de codes secrets pour cartes a memoires.
FR2674647A1 (fr) * 1991-03-29 1992-10-02 Widmer Michel Appareil formant chequier electronique pour transactions financieres et procede d'utilisation d'un tel appareil.
FR2705810B1 (fr) * 1993-05-26 1995-06-30 Gemplus Card Int Puce de carte à puce munie d'un moyen de limitation du nombre d'authentifications.
DE19506921C2 (de) 1995-02-28 1997-03-20 Orga Kartensysteme Gmbh Verfahren zur Durchführung eines Geheimcodevergleiches bei einem mikroprozessorgestützten, tragbaren Datenträger
DE19604349A1 (de) * 1996-02-07 1997-08-14 Deutsche Telekom Ag Verfahren zum Abrechnen elektronischer Geldbörsensysteme mit Chipkarten
JPH1069435A (ja) 1996-08-28 1998-03-10 Dainippon Printing Co Ltd Icカード

Also Published As

Publication number Publication date
DE69909379T2 (de) 2004-04-15
EP0973134A1 (de) 2000-01-19
DE19831884A1 (de) 2000-01-20
KR20000011286A (ko) 2000-02-25
CN1245311A (zh) 2000-02-23
CN1141649C (zh) 2004-03-10
DE19831884C2 (de) 2001-09-20
EP0973134B1 (de) 2003-07-09
JP2000047945A (ja) 2000-02-18
TW528959B (en) 2003-04-21
US6711685B1 (en) 2004-03-23

Similar Documents

Publication Publication Date Title
DE69909379D1 (de) System und Verfahren zum Schützen von geheimen Informationen gegen analytische Spionage
DE69724235D1 (de) Computersystem und Verfahren zum Schutz von Software
DE69840903D1 (de) Paralleles Dateisystem und Verfahren zum Erteilen von Bytebereichtoken
DE69836450D1 (de) Verschlüsselungs-, Entschlüsselungs- und Informationsverarbeitungsgerät und -verfahren
DE69939495D1 (de) Verfahren und system zum testen von computercodes
DE69937816D1 (de) Datenverarbeitungsgerät und Verfahren
DE69626055T2 (de) Gerät und Verfahren zum Datenschutz
DE60335843D1 (de) System und Verfahren zum Schützen von Sicherheitsregistern
DE69942901D1 (de) Einrichtung und Verfahren zum Suchen von Bildern
DE859488T1 (de) Verfahren und Einrichtung zum authentifizieren elektronischer Dokumente
DE69815599D1 (de) Verfahren und Vorrichtung zum Schutz von Anwendungsdaten in sicheren Speicherbereichen
DE69902251T2 (de) System und verfahren zum definieren von ortbestimmungsdiensten
DE69923659T8 (de) Datenverarbeitungsvorrichtung und verfahren
DE69837693D1 (de) Verfahren und System zum Editieren von Bildern
DE69927545D1 (de) Verfahren zur Authentifikation und Datenverarbeitungsvorrichtung
DE69731998D1 (de) Informationsverarbeitungsvorrichtung und Verfahren
DE69936620D1 (de) Verfahren und Vorrichtung zum Segmentieren von Handgebärden
DE69736148D1 (de) Verfahren und Einrichtung zur Datenverschlüsselung
DE69732255D1 (de) Verfahren und vorrichtungen zum nachweis von bakteriophagen
EE9900325A (et) Meetod ja vahendid informatsiooni töötlemiseks
DE69819158D1 (de) Schlüsselkopiervorrichtung und verfahren
DE69825842D1 (de) System und Verfahren zum Detektion von Marken
DE69839274D1 (de) System und verfahren zum absichern von sprachtransaktionen
DE59805321D1 (de) Verfahren und anordnung zum erkennen von verteilinformationen
DE60039396D1 (de) Gerät und Verfahren zum Vergleichen von Fingerabdrücken

Legal Events

Date Code Title Description
8363 Opposition against the patent
8339 Ceased/non-payment of the annual fee