WO2003009195A1 - Structure «crafe » de protection cryptographique individuelle - Google Patents

Structure «crafe » de protection cryptographique individuelle Download PDF

Info

Publication number
WO2003009195A1
WO2003009195A1 PCT/RU2002/000342 RU0200342W WO03009195A1 WO 2003009195 A1 WO2003009195 A1 WO 2003009195A1 RU 0200342 W RU0200342 W RU 0200342W WO 03009195 A1 WO03009195 A1 WO 03009195A1
Authority
WO
WIPO (PCT)
Prior art keywords
κρeyφ
numbers
blοκ
chτο
οπeρatsy
Prior art date
Application number
PCT/RU2002/000342
Other languages
English (en)
Russian (ru)
Inventor
Dmitry Alexandrovich Gertner
Original Assignee
Dmitry Alexandrovich Gertner
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from RU2001119425/09A external-priority patent/RU2001119425A/ru
Application filed by Dmitry Alexandrovich Gertner filed Critical Dmitry Alexandrovich Gertner
Publication of WO2003009195A1 publication Critical patent/WO2003009195A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • a user ID with a smart accessory is available that is compatible with the device and a user-drive is available for the user.
  • An electronic key containing a microcircuit has been posted, in which the access code for the use of a secure anti-theft device has been recorded for use
  • the convenience of this device is that the electronic key is intended only for a single program, but the key can only be computed with
  • the closest analogue is the system of distributed keys on the main intelligent payment system ⁇ C Sargs ⁇ , which includes the protection 3 brands, a microcircuit and an independent memory, keys that are unique to each card are recorded in a shortcut. The process is encrypted and cheapened by an algorithm recorded in a memory card.
  • the service information may be made up of a limited number of commands intended for other units for operation and information intended for use. All official information is automatically distinguished by a block of components for operations with special service characters, which are distinguished by other external characters, which are not used by the user. 5 may use them in the case of user-friendly information, as the unit will automatically delete the character data from the user-drive.
  • Utility in ⁇ matsiya ⁇ a ⁇ zhe deli ⁇ sya on in ⁇ matsiyu, ⁇ ednaznachennuyu ⁇ lz ⁇ va ⁇ elyam (ele ⁇ nnye ⁇ d ⁇ isi, ele ⁇ nny ⁇ amount of money a ⁇ ibu ⁇ y ele ⁇ nny ⁇ d ⁇ umen ⁇ v and ⁇ .d.) and ⁇ ednaznachennuyu d ⁇ ugim bl ⁇ am ⁇ n ⁇ lya ⁇ e ⁇ atsy, ⁇ ye ⁇ izvedu ⁇ deshi ⁇ vanie may include information intended for use by users.
  • the user-defined unit identifies the user with a non-volatile, non-hazardous vehicle ⁇ ey ⁇ - b ⁇ asle ⁇ for d ⁇ s ⁇ u ⁇ a ⁇ lz ⁇ va ⁇ elya ⁇ ⁇ be ⁇ am, protected ⁇ ⁇ s ⁇ nneg ⁇ d ⁇ s ⁇ u ⁇ a and snabzhonny ⁇ s ⁇ etsialnymi ele ⁇ nnymi zam- ⁇ ami, vy ⁇ lnen as b ⁇ asle ⁇ a, nadevaem ⁇ g ⁇ on za ⁇ yas ⁇ e ⁇ lz ⁇ va ⁇ elya, s ⁇ de ⁇ zhascheg ⁇ s ⁇ etsialnye zaschol ⁇ i, vy ⁇ lnyayuschie ⁇ un ⁇ tsiyu vy ⁇ lyucha ⁇ elya if i ⁇ ⁇ ass ⁇ edineniya, ⁇ iv ⁇ dy
  • a large terminal which is included in the case of a special device that serves as a download in the receiver, is for the main supply and is not connected ⁇ ey ⁇ - b ⁇ asle ⁇ vy ⁇ lnen with v ⁇ zm ⁇ zhn ⁇ s ⁇ yu bes ⁇ v ⁇ dn ⁇ y connection ⁇ be ⁇ ami d ⁇ s ⁇ u ⁇ a, v ⁇ lyuchae ⁇ a mi ⁇ chi ⁇ , s ⁇ de ⁇ zhaschy in ⁇ amya ⁇ i ⁇ dn ⁇ az ⁇ vye ⁇ a ⁇ li and dinamiches ⁇ ie ⁇ a ⁇ li, ⁇ yvayuschie d ⁇ s- ⁇ u ⁇ ⁇ lz ⁇ va ⁇ elya ⁇ ⁇ be ⁇ am.
  • s ⁇ de ⁇ zhaschy ⁇ ey ⁇ - ⁇ asse ⁇ u is ⁇ lzuemy for vv ⁇ da glavn ⁇ g ⁇ ⁇ a ⁇ lya himself yavlyae ⁇ sya ⁇ dnim of ⁇ be ⁇ v d ⁇ s ⁇ u ⁇ a with ⁇ m ⁇ schyu ⁇ ey ⁇ - b ⁇ asle ⁇ a and ⁇ ey ⁇ - ⁇ asse ⁇ a
  • sluzhi ⁇ is ⁇ chni ⁇ m ⁇ dn ⁇ az ⁇ vy ⁇ ⁇ a ⁇ ley and dinamiches ⁇ i izmenyayuschi ⁇ sya ⁇ a ⁇ ley, ⁇ - Through the inlet, it is loaded into the memory in storage and in the memory of the electronic access locks of the other devices.
  • Access to the product is available through the use of 6 user interface for any dynamic password sent by the user - in the form of a signal for receiving a signal for receiving a signal for receiving a data signal ⁇ in the event of a malfunction of the receiver, it is connected to the receiver and a signal is in the memory, and the vehicle is in charge of the vehicle
  • ⁇ bmena ⁇ dami d ⁇ s ⁇ u ⁇ a and ⁇ a ⁇ lyami between ⁇ ey ⁇ - b ⁇ asle ⁇ m and ⁇ be ⁇ ami d ⁇ s ⁇ u ⁇ a m ⁇ zhn ⁇ is ⁇ lz ⁇ va ⁇ bes ⁇ - v ⁇ dnuyu connection mal ⁇ g ⁇ ⁇ adiusa deys ⁇ viya, ⁇ g ⁇ anichenn ⁇ g ⁇ l ⁇ ev ⁇ y chas ⁇ yu ⁇ u ⁇ i with valuable ⁇ m v ⁇ zle ⁇ n ⁇ i ele ⁇ nn ⁇ g ⁇ zam ⁇ a ⁇ be ⁇ a d ⁇ s ⁇ u ⁇ a.
  • an energy-dependent memory of type C8 which contains a comprehensive accumulator, in which the most secreted information is recorded.
  • the operation of the light converters controls the integrity of the unit by regulating the conversion and the output of the light emitting diodes. It also measures the value of the absorbed energy elements and compares the values obtained with the reference ones. ⁇ case v ⁇ zni ⁇ n ⁇ veniya significant ⁇ eln ⁇ g ⁇ ⁇ as ⁇ zhdeniya ⁇ luchenny ⁇ secy ⁇ with e ⁇ al ⁇ nnymi, vsleds ⁇ vie ⁇ v ⁇ ezhdeniya za- schi ⁇ n ⁇ y ⁇ b ⁇ l ⁇ ch ⁇ i, bl ⁇ tsel ⁇ s ⁇ n ⁇ s ⁇ i ⁇ b ⁇ l ⁇ ch ⁇ i ⁇ izvedo ⁇ ⁇ bes ⁇ chivanie ene ⁇ g ⁇ zavisi- m ⁇ y ⁇ amya ⁇ i, ch ⁇ ⁇ ivedo ⁇ ⁇ unich ⁇ zheniyu ⁇ anyascheysya it in ⁇ matsii.
  • a process that carries out the operations of encryption and decoupling has the advantage of suppressing and masking radiation by using emitting signals.
  • ⁇ dn ⁇ mu signal s ⁇ ve ⁇ s ⁇ vuyuschemu l ⁇ giches ⁇ mu 0 or 1 mi ⁇ tsess ⁇ vydas ⁇ ⁇ ⁇ a ⁇ alleln ⁇ y d ⁇ zh ⁇ e d ⁇ lni ⁇ elny ⁇ m ⁇ ensi ⁇ uyuschy ele ⁇ iches ⁇ y signal na ⁇ dyaschiysya in ⁇ iv ⁇ aze ⁇ ⁇ sn ⁇ vn ⁇ mu signal ⁇ a ⁇ im ⁇ b ⁇ a- z ⁇ m, ch ⁇ by ⁇ luchennaya ⁇ mbinatsiya signal ⁇ v was ⁇ dina ⁇ va l ⁇ giches ⁇ g ⁇ to 0 and 1, and 7 radiation emanated from each other.
  • the microprocessor can generate false signals that generate noise at a frequency of the primary signal. False signals must be generated by using a true random number generator, which can generate random numbers from a basic non-random number. These measures make it impossible to read the code by electromagnetically scanning the cassette in the process of its operation.
  • a shortcut is destroyed in the event of an attempt to scan a microscope.
  • This scrambling system works as follows: the subscribers have encrypted encrypted systems and exchange private messages in the mode of communication.
  • s ⁇ de ⁇ z haschie ⁇ ey ⁇ - ⁇ asse ⁇ y, ⁇ link za ⁇ em bl ⁇ i ⁇ e ⁇ b ⁇ az ⁇ vaniya ⁇ ey ⁇ - ⁇ asse ⁇ ab ⁇ nen ⁇ v communication vy ⁇ aba ⁇ yvayu ⁇ random numbers ⁇ edelonn ⁇ g ⁇ ⁇ azme ⁇ a, za ⁇ isyvayu ⁇ i ⁇ in ⁇ ZU sv ⁇ ey ⁇ ey ⁇ - ⁇ asse ⁇ y, ⁇ sle cheg ⁇ ⁇ bmenivayu ⁇ sya signals s ⁇ de ⁇ zhaschimi data numbers d ⁇ ug with another channel of communication.
  • each byte corresponds to a multi-digit number ⁇ and, for example, four-digit or six-digit number 0, depending on the size of the byte.
  • the cell with the given byte and the number ⁇ are entered in the larger table.
  • E ⁇ ⁇ is ⁇ di ⁇ ⁇ b ⁇ az ⁇ m follows: if chisl ⁇ ⁇ s ⁇ s ⁇ i ⁇ of che ⁇ y ⁇ o ⁇ zna ⁇ v ss ⁇ e ⁇ ", ⁇ ⁇ n ⁇ deli ⁇ sya two chas ⁇ i ss ⁇ and E, and if ⁇ chisl ⁇ shes ⁇ iznachn ⁇ e ss e ⁇ , ⁇ ⁇ n ⁇ deli ⁇ sya on ⁇ i chas ⁇ i ss ⁇ , Er and gk P ⁇ sle.
  • the cells are moved to a larger table on the basis of the new ones, and then the cells are moved to the small table, which is larger than the table.
  • Combinations of the use of bytes in the table are dynamically registered in the RAM, and the quantity of combinations in the RAM 1 1 Must be at least two, and after the generation of a new unit, this combination is recorded in the RAM instead of the most recent combination.
  • the communication blocks of the communication unit are dynamically connected to the communication session, a change in the wireless connection occurs.
  • the communication method for the accessory does not have a direct connection with the device, but the user is indemnified to the fact that 12 A quick access to the unit uses a random number to generate a message for generating a message.
  • the unit for converts to a dynamic subsidiary the block for synchronization negates the function of changing the feed and the simultaneous transmission of messages.
  • the resulting electronic product or transaction data may be stored on any information carrier, including the cassette and the other part of it. Ele ⁇ nnaya ⁇ d ⁇ is ⁇ eds ⁇ avlyae ⁇ s ⁇ b ⁇ y individual n ⁇ me ⁇ ⁇ ey ⁇ - ⁇ da ⁇ lz ⁇ va ⁇ elya data ⁇ lz ⁇ va ⁇ elya, ⁇ d ⁇ ymi ⁇ itsialn ⁇ za- ⁇ egis ⁇ i ⁇ van n ⁇ me ⁇ ⁇ ey ⁇ - ⁇ da and s ⁇ ve ⁇ s ⁇ venn ⁇ whose lichn ⁇ s ⁇ ud ⁇ s ⁇ ve ⁇ yae ⁇ ele ⁇ - ⁇ nnaya ⁇ d ⁇ is, da ⁇ y and v ⁇ emeni ⁇ d ⁇ isaniya ⁇ e ⁇ s ⁇ a ele ⁇ nn ⁇ g ⁇ d ⁇ umen ⁇ a or sdel ⁇ i, ⁇ ye vs ⁇ avlyayu ⁇ sya bl
  • the password of decoupling is used, with the help of it, as well as also incidental 13, numbers for is ⁇ lz ⁇ vanny ⁇ ⁇ lucheniya ⁇ dn ⁇ az ⁇ v ⁇ g ⁇ ⁇ lyucha session shi ⁇ vaniya and lyu- b ⁇ y ⁇ ey ⁇ - ⁇ asse ⁇ y m ⁇ zhn ⁇ ⁇ luchi ⁇ is ⁇ dny ⁇ e ⁇ s ⁇ ⁇ i ⁇ g ⁇ ammy ele ⁇ nn ⁇ g ⁇ d ⁇ - ⁇ umen ⁇ a or sdel ⁇ i in ⁇ ln ⁇ m ⁇ bome, v ⁇ lyuchaya s ⁇ etsialnye service simv ⁇ ly, ele ⁇ - ⁇ nnye ⁇ d ⁇ isi and d ⁇ ugie service a ⁇ ibu ⁇ y ele ⁇ nn ⁇ y sdel ⁇ i or ele ⁇ nn ⁇ g ⁇ document if any.
  • the deletion password is a random random number, designated by special service characters, which is provided in the text of this document or transaction and is subject to change.
  • deshi ⁇ vaniya ⁇ e ⁇ s ⁇ a ne ⁇ b ⁇ dim ⁇ vves ⁇ i ⁇ s ⁇ eds ⁇ v ⁇ m ⁇ e ⁇ minala any ⁇ ey ⁇ -
  • ⁇ asse ⁇ u u ⁇ myanu ⁇ e chayn ⁇ e chisl ⁇ being ⁇ a ⁇ lem deshi ⁇ vaniya, eg ⁇ ⁇ i ⁇ g ⁇ ammu, vzya ⁇ uyu ⁇ e ⁇ s ⁇ a and from random numbers ⁇ ymi bl ⁇ i ⁇ n ⁇ lya ⁇ bmenyalis ⁇ e ⁇ ed shi ⁇ vaniem ele ⁇ - ⁇ nn ⁇ g ⁇ d ⁇ umen ⁇ a or sdel ⁇ i, ⁇ sle cheg ⁇ bl ⁇ ⁇ n ⁇ lya ⁇ e ⁇ atsy ⁇ ey ⁇
  • the user data is recorded in an electronic cassette, which automatically identifies the user.
  • these data and the individual number of the krapef - the koda of the krapef - the user cassettes of the user register are transferred through the Internet to the old database.
  • Za ⁇ egis ⁇ i ⁇ vannye data ⁇ lz ⁇ va ⁇ elya bl ⁇ ⁇ n ⁇ lya ⁇ e ⁇ atsy av ⁇ ma ⁇ iches ⁇ i bude ⁇ vs ⁇ avlya ⁇ in ele ⁇ nnye mul ⁇ i, ele ⁇ nnye ⁇ d ⁇ isi and ⁇ a ⁇ zhe m ⁇ gu ⁇ by ⁇ is ⁇ lz ⁇ vany in ⁇ aches ⁇ ve ele ⁇ nn ⁇ g ⁇ ud ⁇ s ⁇ ve ⁇ eniya lichn ⁇ s ⁇ i, ⁇ i e ⁇ m data ⁇ lz ⁇ va ⁇ elya m ⁇ gu ⁇ by ⁇ d ⁇ lneny eg ⁇ bi ⁇ me ⁇ iches ⁇ imi and ⁇ as ⁇ - GOVERNMENTAL data: ⁇ g ⁇ a ⁇ iya, and da ⁇ a mes ⁇ ⁇ zhdeniya, g ⁇ u ⁇ a ⁇ vi and ⁇ .d.
  • terminals contain media 15 electronic cash in cash - cassettes.
  • Electronic cash makes it possible to record currencies and the costs of electronic money.
  • ⁇ sleds ⁇ vie nev ⁇ zm ⁇ zhn ⁇ s ⁇ i ⁇ v ⁇ n ⁇ g ⁇ is ⁇ lz ⁇ vaniya ele ⁇ nny ⁇ nalichny ⁇ money ⁇ e ⁇ edavaemy ⁇ with ⁇ m ⁇ schyu ⁇ i ⁇ zaschi ⁇ n ⁇ g ⁇ ⁇ m ⁇ le ⁇ sa ⁇ ey ⁇ , i ⁇ ⁇ eds ⁇ avlenie m ⁇ zhn ⁇ ⁇ susches ⁇ vlya ⁇ as ⁇ bychny ⁇ za ⁇ isey in balance ⁇ i ⁇ da and ⁇ as ⁇ da and ⁇ adae ⁇ ne ⁇ b ⁇ dim ⁇ s ⁇ za- ⁇ isyva ⁇ on ele ⁇ nny ⁇ na ⁇ ichny ⁇ denga ⁇ data i ⁇ ⁇ ezhni ⁇ owners and nadozh- n ⁇ s ⁇ ⁇ i ⁇ zaschi ⁇ y ⁇ zv ⁇ lyae ⁇ use for calculations unlimited amount and time of loss and break them
  • the received amount is received, after which the second part of the transmission of the transmission of the transmission is transmitted ⁇ e ⁇ im e ⁇ a ⁇ m bl ⁇ ⁇ n ⁇ lya ⁇ e ⁇ atsy ⁇ la ⁇ elschi ⁇ a on ⁇ sn ⁇ vanii ⁇ luchenn ⁇ g ⁇ ⁇ d ⁇ ve ⁇ zhdeniya vydao ⁇ sv ⁇ emu ⁇ lz ⁇ va ⁇ elyu za ⁇ s ⁇ ⁇ d ⁇ ve ⁇ zhdenii ⁇ e ⁇ edachi money and ⁇ eg ⁇ d ⁇ - ⁇ lni ⁇ eln ⁇ y ⁇ mande s ⁇ isyvae ⁇ this amount s ⁇ sv ⁇ eg ⁇ balance and ⁇ avlyae ⁇ ⁇ lu- cha ⁇ elyu ⁇ a ⁇ l ⁇ d ⁇ ve ⁇ zhdeniya ⁇ la ⁇ y with ⁇ m ⁇ schyu ⁇ g ⁇
  • S ⁇ s ⁇ b is ⁇ lz ⁇ vaniya ⁇ ey ⁇ - ⁇ asse ⁇ y in ⁇ aches ⁇ ve unive ⁇ saln ⁇ g ⁇ ele ⁇ nn ⁇ g ⁇ ⁇ lyucha for zaschi ⁇ y ⁇ m ⁇ yu ⁇ e ⁇ ny ⁇ ⁇ g ⁇ amm ⁇ ⁇ i ⁇ vaniya za ⁇ lyuchae ⁇ sya in ⁇ m, ch ⁇ ⁇ m ⁇ yu ⁇ e ⁇ naya ⁇ g ⁇ amma shi ⁇ ue ⁇ sya with ⁇ m ⁇ schyu ⁇ ey ⁇ - ⁇ da and chisl ⁇ m on ⁇ sn ⁇ vanii ⁇ g ⁇ ⁇ mi ⁇ ue ⁇ sya ⁇ lyuch shi ⁇ vaniya and deshi ⁇ vaniya yavlyae ⁇ sya sluchayn ⁇ e chisl ⁇ ⁇ edelonn ⁇ y length.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)

Abstract

Cette invention porte sur une structure de protection cryptographique pouvant être utilisée dans la cryptographie et dans la micro-électronique afin, d'une part, de garantir la confidentialité lors de transactions financières ou de négociations confidentielles, et d'autre part de protéger des programmes informatiques contre toute reproduction non autorisée. Les systèmes de chiffrement sont fondés sur un code commun unique de chiffrement et de déchiffrement d'informations assurant la sécurité cryptographique maximale. Cette structure de protection cryptographique individuelle se compose d'une « crafe-cassette » pourvue d'un circuit intégré micro-électronique sur lequel un « cliché électronique » est enregistré, lequel cliché comprend un « crafe-code », une unité de contrôle de fonctionnement, une unité de contrôle de l'intégralité de l'enveloppe de protection de la « crafe-cassette » ainsi qu'une horloge incorporée. Ce « crafe-code » se compose d'un code-mère enregistré dans une mémoire volatile de type CMOS, d'une unité de conversion de code, d'une unité de synchronisation de conversion et d'un générateur de nombres aléatoires. Cette structure est également pourvue d'un « crafe-bracelet » comportant un guide spécial servant à identifier un utilisateur et de divers terminaux permettant à l'utilisateur d'exécuter des opérations à l'aide de cette structure. Le terminal peut se présenter sous la forme d'un dispositif quelconque, pourvu d'un port de branchement de cette « crafe-cassette », de dispositifs entrée-sortie d'informations, d'une source d'énergie ainsi que d'un port de branchement de guide de « crafe-bracelet ».
PCT/RU2002/000342 2001-07-16 2002-07-16 Structure «crafe » de protection cryptographique individuelle WO2003009195A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
RU2001119425 2001-07-16
RU2001119425/09A RU2001119425A (ru) 2001-07-16 Индивидуальный криптозащитный комплекс Крейф

Publications (1)

Publication Number Publication Date
WO2003009195A1 true WO2003009195A1 (fr) 2003-01-30

Family

ID=20251666

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/RU2002/000342 WO2003009195A1 (fr) 2001-07-16 2002-07-16 Structure «crafe » de protection cryptographique individuelle

Country Status (1)

Country Link
WO (1) WO2003009195A1 (fr)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4416127A (en) * 1980-06-09 1983-11-22 Gomez Olea Naveda Mariano Magneto-electronic locks
EP0657818A1 (fr) * 1993-12-10 1995-06-14 Advanced Micro Devices, Inc. Procédé et système de codage de signaux d'activation de puces de mémoires non-volatiles
RU2060540C1 (ru) * 1987-09-08 1996-05-20 Детлофф Юрген Система для деловых расчетов, идентификации и/или управления
RU2147790C1 (ru) * 1994-09-07 2000-04-20 Интел Корпорейшн Передача лицензии на программное обеспечение для элемента аппаратного обеспечения
RU2155451C2 (ru) * 1997-08-01 2000-08-27 Ханов Олег Алексеевич Способ распространения информации в многоабонентной системе и система для его осуществления
RU2157001C2 (ru) * 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Способ проведения платежей (варианты)
RU2159953C1 (ru) * 1999-12-27 2000-11-27 Закрытое акционерное общество "ЛУКОЙЛ ИНФОРМ" Способ защиты программного обеспечения

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4416127A (en) * 1980-06-09 1983-11-22 Gomez Olea Naveda Mariano Magneto-electronic locks
RU2060540C1 (ru) * 1987-09-08 1996-05-20 Детлофф Юрген Система для деловых расчетов, идентификации и/или управления
EP0657818A1 (fr) * 1993-12-10 1995-06-14 Advanced Micro Devices, Inc. Procédé et système de codage de signaux d'activation de puces de mémoires non-volatiles
RU2147790C1 (ru) * 1994-09-07 2000-04-20 Интел Корпорейшн Передача лицензии на программное обеспечение для элемента аппаратного обеспечения
RU2155451C2 (ru) * 1997-08-01 2000-08-27 Ханов Олег Алексеевич Способ распространения информации в многоабонентной системе и система для его осуществления
RU2157001C2 (ru) * 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Способ проведения платежей (варианты)
RU2159953C1 (ru) * 1999-12-27 2000-11-27 Закрытое акционерное общество "ЛУКОЙЛ ИНФОРМ" Способ защиты программного обеспечения

Similar Documents

Publication Publication Date Title
WO2003107583A1 (fr) Systeme de protection cryptographique personnel
US4601011A (en) User authorization verification apparatus for computer systems including a central device and a plurality of pocket sized remote units
EP0166541B1 (fr) Réseau de communications utilisant un dispositif de chiffrage et de déchiffrage
US5020105A (en) Field initialized authentication system for protective security of electronic information networks
US4731841A (en) Field initialized authentication system for protective security of electronic information networks
US6240517B1 (en) Integrated circuit card, integrated circuit card processing system, and integrated circuit card authentication method
AU633534B2 (en) Secure data interchange system
CN100524151C (zh) 用于监控内容使用情况的方法与***
CN1331072C (zh) 权利信息分配方法和信息分配***
US6990586B1 (en) Secure data transmission from unsecured input environments
US7774609B2 (en) Process for digital signing of a message
US8412634B2 (en) Authenticating method
JPS63503413A (ja) デジタル化されたデータを定性的に蓄積する方法および装置
Longley et al. Data And Computer Security: A Dictionary Of Terms And Concepts
JPH08214278A (ja) 安全アクセス・システム及びcatvシステム
CN100385434C (zh) 数据安全管理***
CN110689415B (zh) 一种公共资源交易平台管理***
CN107248084A (zh) 票务安全管理方法及装置
CN108335108A (zh) 一种二维码安全移动支付方法及***
RU2199781C1 (ru) Способ маркировки товара, или изделия, или конструкции с последующей идентификацией (варианты) и система проведения идентификации товара или изделия, или конструкции с указанной маркировкой (варианты)
CN100587735C (zh) 在线交易的安全防护方法
CN1574013B (zh) 防止数据非法使用***
WO1994000936A1 (fr) Procede et appareil servant a proteger des donnees dans un support de stockage et a transferer des donnees du support
CN106682889A (zh) 服务端设备不联网的移动支付方法
CN1319024C (zh) 电子信息处理方法

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP