ES2035095T3 - Procedimiento para certificar la autenticidad de un dato intercambiado entre dos dispositivos emisor y receptor conectados mediante una via de transmision clasica. - Google Patents

Procedimiento para certificar la autenticidad de un dato intercambiado entre dos dispositivos emisor y receptor conectados mediante una via de transmision clasica.

Info

Publication number
ES2035095T3
ES2035095T3 ES198787401620T ES87401620T ES2035095T3 ES 2035095 T3 ES2035095 T3 ES 2035095T3 ES 198787401620 T ES198787401620 T ES 198787401620T ES 87401620 T ES87401620 T ES 87401620T ES 2035095 T3 ES2035095 T3 ES 2035095T3
Authority
ES
Spain
Prior art keywords
field
pct
authenticity
devices connected
certify
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES198787401620T
Other languages
English (en)
Inventor
Michel Hazard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bull CP8 SA
Original Assignee
Bull CP8 SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=9337390&utm_source=***_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ES2035095(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Bull CP8 SA filed Critical Bull CP8 SA
Application granted granted Critical
Publication of ES2035095T3 publication Critical patent/ES2035095T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Credit Cards Or The Like (AREA)
  • Collating Specific Patterns (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

EL INVENTO TIENE POR OBJETO UN PROCEDIMIENTO PARA CERTIFICAR LA AUTENTICIDAD DE UN DATO INTERCAMBIADO ENTRE DOS DISPOSITIVOS CONECTADOS LOCALMENTE O A DISTANCIA MEDIANTE UNA LINEA DE TRANSMISION. EL DISPOSITIVO EMISOR (2) ELABORA UN MENSAJE CIFRADO (M) A PARTIR DE UN PARAMETRO (X), EN EL QUE AL MENOS UNO (X1) DE SUS CAMPOS DEBE SATISFACER UNA CONDICION DETERMINADA Y OTRO CAMPO (X3) CORRESPONDE AL DATO (D) A TRANSMITIR. EL DISPOSITIVO RECEPTOR (1) DESCIFRA EL MENSAJE (M) PARA ENCONTRAR UN PARAMETRO (X'') CUYO CAMPO (X''1) DEBE SATISFACER LA MISMA CONDICION QUE EL CAMPO (X1) PARA QUE EL CAMPO (X''3) CORRESPONDA AL DATO (D) EMITIDO. EL INVENTO SE APLICA ESPECIALMENTE EN TARJETAS DE CREDITO.
ES198787401620T 1986-07-11 1987-07-09 Procedimiento para certificar la autenticidad de un dato intercambiado entre dos dispositivos emisor y receptor conectados mediante una via de transmision clasica. Expired - Lifetime ES2035095T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR8610206A FR2601535B1 (fr) 1986-07-11 1986-07-11 Procede pour certifier l'authenticite d'une donnee echangee entre deux dispositifs connectes en local ou a distance par une ligne de transmission

Publications (1)

Publication Number Publication Date
ES2035095T3 true ES2035095T3 (es) 1993-04-16

Family

ID=9337390

Family Applications (1)

Application Number Title Priority Date Filing Date
ES198787401620T Expired - Lifetime ES2035095T3 (es) 1986-07-11 1987-07-09 Procedimiento para certificar la autenticidad de un dato intercambiado entre dos dispositivos emisor y receptor conectados mediante una via de transmision clasica.

Country Status (10)

Country Link
US (1) US4907270A (es)
EP (1) EP0252850B1 (es)
JP (1) JPH01500948A (es)
AT (1) ATE80485T1 (es)
CA (1) CA1289239C (es)
DE (1) DE3781612T2 (es)
ES (1) ES2035095T3 (es)
FR (1) FR2601535B1 (es)
HK (1) HK92095A (es)
WO (1) WO1988000742A1 (es)

Families Citing this family (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4885778A (en) * 1984-11-30 1989-12-05 Weiss Kenneth P Method and apparatus for synchronizing generation of separate, free running, time dependent equipment
JPH0394540A (ja) * 1989-09-07 1991-04-19 Nippon Telegr & Teleph Corp <Ntt> 特定端末制御方法
US5097505A (en) * 1989-10-31 1992-03-17 Securities Dynamics Technologies, Inc. Method and apparatus for secure identification and verification
FR2656125B1 (fr) * 1989-12-19 1994-07-08 Bull Cp8 Procede de generation d'un nombre aleatoire dans un systeme de traitement de donnees, et systeme mettant en óoeuvre un tel procede.
FR2656126B1 (fr) * 1989-12-19 1994-07-08 Bull Cp8 Procede de generation d'un nombre aleatoire dans un systeme a objets portatifs electroniques, et systeme pour la mise en óoeuvre du procede.
JP2941361B2 (ja) * 1990-06-07 1999-08-25 株式会社東芝 携帯可能電子装置
EP0570924A3 (en) * 1992-05-20 1994-08-17 Siemens Ag Authentication method of one system-participant by another system-participant in an information transfer system composed of a terminal and of a portable data carrier
FR2703488B1 (fr) * 1993-03-30 1995-06-30 Cb Groupement Cartes Bancaires Procédé de cryptage d'informations dans une carte à microprocesseur, procédés de génération de clés, de calcul de certificats et d'authentification le mettant en jeu, et carte à microprocesseur mettant en Óoeuvre ces procédés.
EP0704140B1 (en) * 1993-06-15 2007-02-28 British Technology Group Inter-Corporate Licensing Limited Telecommunications system
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US6185546B1 (en) 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US6058478A (en) * 1994-09-30 2000-05-02 Intel Corporation Apparatus and method for a vetted field upgrade
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US6088450A (en) * 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US6181803B1 (en) 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US5828753A (en) 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
US5818939A (en) * 1996-12-18 1998-10-06 Intel Corporation Optimized security functionality in an electronic system
US6575372B1 (en) 1997-02-21 2003-06-10 Mondex International Limited Secure multi-application IC card system having selective loading and deleting capability
US6317832B1 (en) * 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6164549A (en) * 1997-05-15 2000-12-26 Mondex International Limited IC card with shell feature
US6220510B1 (en) 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6488211B1 (en) 1997-05-15 2002-12-03 Mondex International Limited System and method for flexibly loading in IC card
US6385723B1 (en) 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US6328217B1 (en) 1997-05-15 2001-12-11 Mondex International Limited Integrated circuit card with application history list
US6736325B1 (en) 1998-01-22 2004-05-18 Mondex International Limited Codelets
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
US6742120B1 (en) 1998-02-03 2004-05-25 Mondex International Limited System and method for controlling access to computer code in an IC card
US6725373B2 (en) * 1998-03-25 2004-04-20 Intel Corporation Method and apparatus for verifying the integrity of digital objects using signed manifests
US6934817B2 (en) * 2000-03-31 2005-08-23 Intel Corporation Controlling access to multiple memory zones in an isolated execution environment
US6754815B1 (en) 2000-03-31 2004-06-22 Intel Corporation Method and system for scrubbing an isolated area of memory after reset of a processor operating in isolated execution mode if a cleanup flag is set
US6769058B1 (en) 2000-03-31 2004-07-27 Intel Corporation Resetting a processor in an isolated execution environment
US7111176B1 (en) 2000-03-31 2006-09-19 Intel Corporation Generating isolated bus cycles for isolated execution
US7089418B1 (en) 2000-03-31 2006-08-08 Intel Corporation Managing accesses in a processor for isolated execution
US7194634B2 (en) * 2000-03-31 2007-03-20 Intel Corporation Attestation key memory device and bus
US7013484B1 (en) 2000-03-31 2006-03-14 Intel Corporation Managing a secure environment using a chipset in isolated execution mode
US6760441B1 (en) 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
US7013481B1 (en) 2000-03-31 2006-03-14 Intel Corporation Attestation key memory device and bus
US6976162B1 (en) * 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US7389427B1 (en) 2000-09-28 2008-06-17 Intel Corporation Mechanism to secure computer output from software attack using isolated execution
US6700076B2 (en) * 2000-09-28 2004-03-02 Eic Corporation Multi-layer interconnect module and method of interconnection
US7793111B1 (en) * 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US7215781B2 (en) * 2000-12-22 2007-05-08 Intel Corporation Creation and distribution of a secret value between two devices
US6907600B2 (en) * 2000-12-27 2005-06-14 Intel Corporation Virtual translation lookaside buffer
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US7225441B2 (en) * 2000-12-27 2007-05-29 Intel Corporation Mechanism for providing power management through virtualization
US7035963B2 (en) * 2000-12-27 2006-04-25 Intel Corporation Method for resolving address space conflicts between a virtual machine monitor and a guest operating system
US7117376B2 (en) * 2000-12-28 2006-10-03 Intel Corporation Platform and method of creating a secure boot that enforces proper user authentication and enforces hardware configurations
US7272831B2 (en) * 2001-03-30 2007-09-18 Intel Corporation Method and apparatus for constructing host processor soft devices independent of the host processor operating system
US7191440B2 (en) * 2001-08-15 2007-03-13 Intel Corporation Tracking operating system process and thread execution and virtual machine execution in hardware or in a virtual machine monitor
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US7103771B2 (en) * 2001-12-17 2006-09-05 Intel Corporation Connecting a virtual token to a physical token
US20030126453A1 (en) * 2001-12-31 2003-07-03 Glew Andrew F. Processor supporting execution of an authenticated code instruction
US7308576B2 (en) * 2001-12-31 2007-12-11 Intel Corporation Authenticated code module
US7480806B2 (en) * 2002-02-22 2009-01-20 Intel Corporation Multi-token seal and unseal
US7631196B2 (en) * 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7124273B2 (en) * 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
US7028149B2 (en) * 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US20030196096A1 (en) * 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US20030196100A1 (en) * 2002-04-15 2003-10-16 Grawrock David W. Protection against memory attacks following reset
US7127548B2 (en) * 2002-04-16 2006-10-24 Intel Corporation Control register access virtualization performance improvement in the virtual-machine architecture
US20030229794A1 (en) * 2002-06-07 2003-12-11 Sutton James A. System and method for protection against untrusted system management code by redirecting a system management interrupt and creating a virtual machine container
JP4326189B2 (ja) * 2002-06-10 2009-09-02 健 坂村 自律型icカード及び通信システム
US7142674B2 (en) 2002-06-18 2006-11-28 Intel Corporation Method of confirming a secure key exchange
US20040003321A1 (en) * 2002-06-27 2004-01-01 Glew Andrew F. Initialization of protected system
US7124327B2 (en) * 2002-06-29 2006-10-17 Intel Corporation Control over faults occurring during the operation of guest software in the virtual-machine architecture
US6996748B2 (en) * 2002-06-29 2006-02-07 Intel Corporation Handling faults associated with operation of guest software in the virtual-machine architecture
US7296267B2 (en) * 2002-07-12 2007-11-13 Intel Corporation System and method for binding virtual machines to hardware contexts
US7165181B2 (en) * 2002-11-27 2007-01-16 Intel Corporation System and method for establishing trust without revealing identity
US20040117532A1 (en) * 2002-12-11 2004-06-17 Bennett Steven M. Mechanism for controlling external interrupts in a virtual machine system
US7073042B2 (en) 2002-12-12 2006-07-04 Intel Corporation Reclaiming existing fields in address translation data structures to extend control over memory accesses
US7900017B2 (en) * 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US20040128345A1 (en) * 2002-12-27 2004-07-01 Robinson Scott H. Dynamic service registry
US20040128465A1 (en) * 2002-12-30 2004-07-01 Lee Micheil J. Configurable memory bus width
US7415708B2 (en) * 2003-06-26 2008-08-19 Intel Corporation Virtual machine management using processor state information
US20050044292A1 (en) * 2003-08-19 2005-02-24 Mckeen Francis X. Method and apparatus to retain system control when a buffer overflow attack occurs
US7424709B2 (en) * 2003-09-15 2008-09-09 Intel Corporation Use of multiple virtual machine monitors to handle privileged events
US7287197B2 (en) * 2003-09-15 2007-10-23 Intel Corporation Vectoring an interrupt or exception upon resuming operation of a virtual machine
US7739521B2 (en) * 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US7610611B2 (en) * 2003-09-19 2009-10-27 Moran Douglas R Prioritized address decoder
US7177967B2 (en) * 2003-09-30 2007-02-13 Intel Corporation Chipset support for managing hardware interrupts in a virtual machine system
US20050080934A1 (en) 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
US7237051B2 (en) * 2003-09-30 2007-06-26 Intel Corporation Mechanism to control hardware interrupt acknowledgement in a virtual machine system
US7366305B2 (en) * 2003-09-30 2008-04-29 Intel Corporation Platform and method for establishing trust without revealing identity
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US20050108534A1 (en) * 2003-11-19 2005-05-19 Bajikar Sundeep M. Providing services to an open platform implementing subscriber identity module (SIM) capabilities
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US20050133582A1 (en) * 2003-12-22 2005-06-23 Bajikar Sundeep M. Method and apparatus for providing a trusted time stamp in an open platform
US8037314B2 (en) * 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US20050152539A1 (en) * 2004-01-12 2005-07-14 Brickell Ernie F. Method of protecting cryptographic operations from side channel attacks
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US20050216920A1 (en) * 2004-03-24 2005-09-29 Vijay Tewari Use of a virtual machine to emulate a hardware device
US7356735B2 (en) * 2004-03-30 2008-04-08 Intel Corporation Providing support for single stepping a virtual machine in a virtual machine environment
US7620949B2 (en) * 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
US7490070B2 (en) 2004-06-10 2009-02-10 Intel Corporation Apparatus and method for proving the denial of a direct proof signature
US20050288056A1 (en) * 2004-06-29 2005-12-29 Bajikar Sundeep M System including a wireless wide area network (WWAN) module with an external identity module reader and approach for certifying the WWAN module
US7305592B2 (en) * 2004-06-30 2007-12-04 Intel Corporation Support for nested fault in a virtual machine environment
US7840962B2 (en) * 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8533777B2 (en) * 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7395405B2 (en) * 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
WO2008054512A2 (en) * 2006-04-19 2008-05-08 Stepnexus Holdings Methods and systems for ic card application loading
US8627406B2 (en) 2007-07-31 2014-01-07 Bull S.A.S Device for protection of the data and executable codes of a computer system

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2401459A1 (fr) * 1977-08-26 1979-03-23 Cii Honeywell Bull Support d'information portatif muni d'un microprocesseur et d'une memoire morte programmable
FR2403597A1 (fr) * 1977-09-16 1979-04-13 Cii Honeywell Bull Perfectionnements aux systemes de comptabilisation d'unites homogenes predeterminees
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
FR2467515A1 (fr) * 1979-10-10 1981-04-17 Telediffusion Fse Systeme de chiffrement et de dechiffrement d'un signal numerique
FR2469760A1 (fr) * 1979-11-09 1981-05-22 Cii Honeywell Bull Procede et systeme d'identification de personnes demandant l'acces a certains milieux
FR2477344B1 (fr) * 1980-03-03 1986-09-19 Bull Sa Procede et systeme de transmission d'informations confidentielles
FR2523745B1 (fr) * 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
FR2526977B1 (fr) * 1982-05-14 1988-06-10 Cii Honeywell Bull Procede et dispositif pour authentifier ou certifier au moins une information contenue dans une memoire d'un support electronique notamment amovible et portatif tel qu'une carte
FR2536928B1 (fr) * 1982-11-30 1989-10-06 France Etat Systeme pour chiffrer et dechiffrer des informations, du type utilisant un systeme de dechiffrement a cle publique
FR2539897B1 (fr) * 1983-01-20 1988-12-30 Cii Honeywell Bull Procede et dispositif pour habiliter le detenteur d'un objet portatif tel qu'une carte, a acceder par cette carte a au moins un service dispense par au moins un organisme habilitant
US4691355A (en) * 1984-11-09 1987-09-01 Pirmasafe, Inc. Interactive security control system for computer communications and the like
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
US4731841A (en) * 1986-06-16 1988-03-15 Applied Information Technologies Research Center Field initialized authentication system for protective security of electronic information networks
FR2601795B1 (fr) * 1986-07-17 1988-10-07 Bull Cp8 Procede pour diversifier une cle de base et pour authentifier une cle ainsi diversifiee comme ayant ete elaboree a partir d'une cle de base predeterminee, et systeme pour la mise en oeuvre
US4802218A (en) * 1986-11-26 1989-01-31 Wright Technologies, L.P. Automated transaction system

Also Published As

Publication number Publication date
JPH0467822B2 (es) 1992-10-29
DE3781612D1 (de) 1992-10-15
EP0252850B1 (fr) 1992-09-09
WO1988000742A1 (fr) 1988-01-28
ATE80485T1 (de) 1992-09-15
FR2601535A1 (fr) 1988-01-15
JPH01500948A (ja) 1989-03-30
FR2601535B1 (fr) 1988-10-21
US4907270A (en) 1990-03-06
EP0252850A1 (fr) 1988-01-13
HK92095A (en) 1995-06-16
CA1289239C (fr) 1991-09-17
DE3781612T2 (de) 1993-01-28

Similar Documents

Publication Publication Date Title
ES2035095T3 (es) Procedimiento para certificar la autenticidad de un dato intercambiado entre dos dispositivos emisor y receptor conectados mediante una via de transmision clasica.
TW346605B (en) An apparatus for reading an electronic network navigation device and a peripheral for use therewith
KR860002910A (ko) 합성 시프트 키이 통신 시스템
FR2394131B1 (es)
EP0564745A3 (en) Color image processing apparatus and system and image processing apparatus
HK1016375A1 (en) Decryption of retransmitted date in an encrypted communication system
EP0989712A3 (en) Method and apparatus for establishing a secure connection over a one-way data path
DK0819295T3 (da) Fremgangsmåde for et køretøjsstyrings- og informationssystem
ES2075862T3 (es) Procedimiento y dispositivo para la transmision bidireccional de datos.
EP1073019A3 (de) Verfahren und Vorrichtung zur Übertragung von Daten auf SmartCards
ATE51092T1 (de) Sicherheit in datenuebertragungssystemen.
GB9919920D0 (en) Apparatus and method for wireless communication
ES2188244T3 (es) Sistema de acceso pasivo para vehiculos.
EP0766424A3 (en) Multiple size cryptographic key system
FR2814016B1 (fr) Procede pour generer les preuves de l&#39;envoi et de la reception par un reseau de transmission de donnees d&#39;un ecrit electronique et de son contenu
DE69030910D1 (de) Nachrichtensystem mit gemischten modulationsebenen
ATE170633T1 (de) Fahrzeuggerät für transponderbetrieb
EP0389182A3 (en) Transmitter and receiver for data link system
PT1320965E (pt) Procedimento e dispositivo para troca de informacoes
FR2760921B1 (fr) Procede et dispositif pour la transmission de donnees
FR2734110B1 (fr) Procede et systeme pour la securisation de la transmission de donnees entre un capteur et un enregistreur
TR199902829T1 (xx) Bir iletim sisteminde �nceden haber verme
FR2835671B1 (fr) Procede et dispositif pour securiser les messages echanges sur un reseau
DE50201481D1 (de) Verfahren zur übertragung von daten über eine datenübertragungseinheit und datenverarbeitungsanlage
ATE206229T1 (de) Übertragungsgerät

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 252850

Country of ref document: ES