DE60324977D1 - Verfahren zum Ausführen vorbestimmter Datenverarbeitungsschritte, entsprechendes Bauelement und DVD-Laufwerk beinhaltend besagtes Bauelement. - Google Patents

Verfahren zum Ausführen vorbestimmter Datenverarbeitungsschritte, entsprechendes Bauelement und DVD-Laufwerk beinhaltend besagtes Bauelement.

Info

Publication number
DE60324977D1
DE60324977D1 DE60324977T DE60324977T DE60324977D1 DE 60324977 D1 DE60324977 D1 DE 60324977D1 DE 60324977 T DE60324977 T DE 60324977T DE 60324977 T DE60324977 T DE 60324977T DE 60324977 D1 DE60324977 D1 DE 60324977D1
Authority
DE
Germany
Prior art keywords
component
carrying
data processing
processing steps
predetermined data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60324977T
Other languages
English (en)
Inventor
Satoshi Kitani
Munetoshi Moriichi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Application granted granted Critical
Publication of DE60324977D1 publication Critical patent/DE60324977D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1004Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's to protect a block of data words, e.g. CRC or checksum
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
DE60324977T 2002-05-20 2003-03-18 Verfahren zum Ausführen vorbestimmter Datenverarbeitungsschritte, entsprechendes Bauelement und DVD-Laufwerk beinhaltend besagtes Bauelement. Expired - Lifetime DE60324977D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2002145264A JP4288893B2 (ja) 2001-09-26 2002-05-20 情報処理装置、プログラムロード方法、記録媒体、プログラム更新方法及び回路素子

Publications (1)

Publication Number Publication Date
DE60324977D1 true DE60324977D1 (de) 2009-01-08

Family

ID=29545075

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60324977T Expired - Lifetime DE60324977D1 (de) 2002-05-20 2003-03-18 Verfahren zum Ausführen vorbestimmter Datenverarbeitungsschritte, entsprechendes Bauelement und DVD-Laufwerk beinhaltend besagtes Bauelement.
DE60309625T Expired - Lifetime DE60309625T2 (de) 2002-05-20 2003-03-18 Vorrichtung zur Verarbeitung von Informationen, Methode zum Laden eines Programmes, Speicher Medium, Methode zum updaten eines Programmes und elektronische Schaltung

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE60309625T Expired - Lifetime DE60309625T2 (de) 2002-05-20 2003-03-18 Vorrichtung zur Verarbeitung von Informationen, Methode zum Laden eines Programmes, Speicher Medium, Methode zum updaten eines Programmes und elektronische Schaltung

Country Status (7)

Country Link
US (2) US20040006703A1 (de)
EP (2) EP1742136B1 (de)
JP (1) JP4288893B2 (de)
KR (1) KR100924050B1 (de)
CN (2) CN100559486C (de)
DE (2) DE60324977D1 (de)
TW (1) TWI247285B (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3097655B2 (ja) * 1998-05-11 2000-10-10 日本電気株式会社 データ伝送方式
JP4576100B2 (ja) * 2002-07-30 2010-11-04 富士通株式会社 情報再生装置、セキュアモジュールおよび情報再生方法
EP1795991A1 (de) 2002-07-30 2007-06-13 Fujitsu Limited Verfahren und Gerät zur Wiedergabe von Information mit einem Sicherheitsmodul
US7975147B1 (en) * 2003-03-31 2011-07-05 Hewlett-Packard Development Company, L.P. Electronic device network supporting enciphering and deciphering and update generation in electronic devices
KR100604828B1 (ko) * 2004-01-09 2006-07-28 삼성전자주식회사 펌웨어 암호화 방법 및 해독 방법과 그 처리 장치
JP2005332221A (ja) * 2004-05-20 2005-12-02 Renesas Technology Corp 記憶装置
EP1607821A1 (de) 2004-06-17 2005-12-21 Nagracard S.A. Methode zur sicheren Programmaktualisierung in einem Sicherheitsmodul
JP4717398B2 (ja) * 2004-09-10 2011-07-06 キヤノン株式会社 データ処理装置の制御方法
US8379858B2 (en) * 2005-09-16 2013-02-19 International Business Machines Corporation Generating key information for mutual access among multiple computers
US7533290B2 (en) * 2006-02-21 2009-05-12 Realtek Semiconductor Corp. Microcode updating error handling apparatus and method thereof
CN101132573A (zh) * 2006-08-23 2008-02-27 中兴通讯股份有限公司 一种终端批量升级的实现方法
JP2008072317A (ja) * 2006-09-13 2008-03-27 Ricoh Co Ltd 画像処理装置
TWI398755B (zh) * 2006-12-22 2013-06-11 Hon Hai Prec Ind Co Ltd 嵌入式系統恢復方法
US8423794B2 (en) * 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
EP2327015B1 (de) * 2008-09-26 2018-09-19 Sonova AG Drahtloses aktualisieren von hörgeräten
CN101751279B (zh) * 2009-12-29 2014-01-22 北京握奇数据系统有限公司 一种芯片及片上操作系统下载的方法
CN103310813B (zh) * 2012-03-16 2016-05-11 深圳市隆科电子有限公司 Dvd专用伺服马达音频处理解码板
US9600949B2 (en) 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
US9894066B2 (en) 2014-07-30 2018-02-13 Master Lock Company Llc Wireless firmware updates
EP3082290A1 (de) * 2015-04-17 2016-10-19 Gemalto Sa Vorrichtung zur verwaltung mehrerer zugriffe auf ein sicheres modul eines system auf einem chip einer vorrichtung
JP6675271B2 (ja) * 2015-09-14 2020-04-01 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America ゲートウェイ装置、車載ネットワークシステム及びファームウェア更新方法
WO2017046980A1 (ja) 2015-09-14 2017-03-23 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ ゲートウェイ装置、車載ネットワークシステム及びファームウェア更新方法
WO2017049557A1 (zh) * 2015-09-24 2017-03-30 广东欧珀移动通信有限公司 为适配器升级的方法、移动终端和适配器
WO2017066409A1 (en) * 2015-10-14 2017-04-20 Master Lock Company Llc Wireless firmware updates
CN107194242B (zh) * 2017-03-30 2019-11-08 百富计算机技术(深圳)有限公司 固件升级方法和装置
KR20210046418A (ko) * 2019-10-18 2021-04-28 삼성전자주식회사 보안 패치가 가능한 롬을 갖는 반도체 장치 및 그것의 패치 방법

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6010336A (ja) * 1983-06-30 1985-01-19 Fujitsu Ltd プログラム盗用防止モニタ方式
EP0706275B1 (de) * 1994-09-15 2006-01-25 International Business Machines Corporation System und Verfahren zur sicheren Speicherung und Verteilung von Daten unter Verwendung digitaler Unterschriften
JP3393318B2 (ja) * 1995-01-19 2003-04-07 ソニー株式会社 データ受信処理装置およびデータ受信処理方法並びに放送受信処理方法
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US6163455A (en) * 1999-01-11 2000-12-19 Intel Corporation Thermal attachment bracket for mini cartridge package technology
US6892323B2 (en) * 1999-05-05 2005-05-10 Giga-Byte Technology Co., Ltd. Dual basic input/output system for a computer
RU2279724C2 (ru) * 2000-08-16 2006-07-10 Конинклейке Филипс Электроникс Н.В. Способ и устройство для управления распространением и использованием цифровых работ
EP1191421A3 (de) * 2000-09-21 2003-05-07 Matsushita Electric Industrial Co., Ltd. Verfahren zum Schutz betrugsicherer Software mit erneuerbarer Sicherheitsvorrichtung
US7389415B1 (en) * 2000-12-27 2008-06-17 Cisco Technology, Inc. Enabling cryptographic features in a cryptographic device using MAC addresses
US6901343B2 (en) * 2001-01-10 2005-05-31 Matsushita Electric Industrial Co., Ltd. Multilayer board in which wiring of signal line that requires tamper-resistance is covered by component or foil, design apparatus, method, and program for the multilayer board, and medium recording the program
US6651188B2 (en) * 2001-06-29 2003-11-18 Intel Corporation Automatic replacement of corrupted BIOS image

Also Published As

Publication number Publication date
US20040006703A1 (en) 2004-01-08
JP4288893B2 (ja) 2009-07-01
JP2003173215A (ja) 2003-06-20
EP1742136B1 (de) 2008-11-26
CN100511253C (zh) 2009-07-08
CN1822164A (zh) 2006-08-23
EP1369765B1 (de) 2006-11-15
CN1461003A (zh) 2003-12-10
KR100924050B1 (ko) 2009-10-27
EP1369765A2 (de) 2003-12-10
CN100559486C (zh) 2009-11-11
TW200307250A (en) 2003-12-01
DE60309625T2 (de) 2007-09-20
US20070136611A1 (en) 2007-06-14
KR20030090493A (ko) 2003-11-28
EP1369765A3 (de) 2004-04-07
EP1742136A1 (de) 2007-01-10
TWI247285B (en) 2006-01-11
DE60309625D1 (de) 2006-12-28

Similar Documents

Publication Publication Date Title
DE60324977D1 (de) Verfahren zum Ausführen vorbestimmter Datenverarbeitungsschritte, entsprechendes Bauelement und DVD-Laufwerk beinhaltend besagtes Bauelement.
TWI365482B (en) Substrate processing apparatus, history information recording method, history information recording program, and history information recording system
DE602004025646D1 (de) Datenverarbeitungsgerät, -verfahren, -speichermedium und -programm
DE602004004436D1 (de) Vorrichtung, Verfahren und Verarbeitungsprogramm zum Empfangen und Wiedergeben von Daten
EP1631070A4 (de) Informationsverarbeitungsvorrichtung, informationsverarbeitungsverfahren und computerprogramm
DE60132124D1 (de) Gerät und Verfahren zum Bereitstellen und Verarbeiten von Informationen, und Programmspeichermedium
EP1609568A4 (de) Robotervorrichtung, datenverarbeitungsverfahren und programm
DE602004020527D1 (de) Datenverarbeitungseinheit, -verfahren und -programm
TWI365666B (en) Information processing apparatus and method, and computer program therefor
EP1804182A4 (de) Informationsverarbeitungsvorrichtung, steuerungsverfahren und programm
DE602004017561D1 (de) Informationsverarbeitungsvorrichtung und -verfahren
DE602005017318D1 (de) Verfahren und Vorrichtung zum Bereitstellen von Entwurfsdaten
EP1783654A4 (de) Informationsverarbeitungseinrichtung und -verfahren, aufzeichnungsmedium und programm
EP1944696A4 (de) Arithmetische verarbeitungsvorrichtung, informationsverarbeitungsvorrichtung und verfahren zum zugreifen auf speicher der arithmetischen verarbeitungsvorrichtung
DE602004015561D1 (de) Informationsverarbeitungvorrichtung und Steuerverfahren dafür
EP1624649A4 (de) Informationsverarbeitungseinrichtung, informationsverarbeitungsverfahren und informationsverarbeitungsprogramm
DE602006015731D1 (de) Informationsverarbeitungssystem, -vorrichtung, -verfahren, -program und -aufzeichnungsmedium
EP1653375A4 (de) Informationsverarbeitungseinrichtung und -verfahren, programm und aufzeichnungsmedium
EP1831345A4 (de) Kassette, vorrichtung und verfahren für automatisierten immuntest
DE602004024266D1 (de) Datenverarbeitungsgerät und -verfahren
EP1768029A4 (de) Verarbeitungseinrichtung, verarbeitungsverfahren, verarbeitungsprogramm und aufzeichnungsmedium
EP1959358A4 (de) Informationsverarbeitungsvorrichtung, -verfahren und -programm
EP1653466A4 (de) Informationsverarbeitungsvorrichtung und verfahren, prgramm-, aufnahmemedium
EP1657922A4 (de) Reproduktionsvorrichtung, -methode und -programm
EP1612796A4 (de) Informationsverarbeitungseinrichtung und verfahren, programm und aufzeichnungsmedium

Legal Events

Date Code Title Description
8364 No opposition during term of opposition