DE50014893D1 - Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung - Google Patents

Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung

Info

Publication number
DE50014893D1
DE50014893D1 DE50014893T DE50014893T DE50014893D1 DE 50014893 D1 DE50014893 D1 DE 50014893D1 DE 50014893 T DE50014893 T DE 50014893T DE 50014893 T DE50014893 T DE 50014893T DE 50014893 D1 DE50014893 D1 DE 50014893D1
Authority
DE
Germany
Prior art keywords
microprocessor arrangement
memory
operating
read
register
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE50014893T
Other languages
English (en)
Inventor
Holger Sedlak
Berndt Gammel
Oliver Kniffler
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infineon Technologies AG
Original Assignee
Infineon Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies AG filed Critical Infineon Technologies AG
Application granted granted Critical
Publication of DE50014893D1 publication Critical patent/DE50014893D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
DE50014893T 2000-01-18 2000-01-18 Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung Expired - Lifetime DE50014893D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP00100954A EP1118941B1 (de) 2000-01-18 2000-01-18 Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung

Publications (1)

Publication Number Publication Date
DE50014893D1 true DE50014893D1 (de) 2008-02-14

Family

ID=8167654

Family Applications (1)

Application Number Title Priority Date Filing Date
DE50014893T Expired - Lifetime DE50014893D1 (de) 2000-01-18 2000-01-18 Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung

Country Status (7)

Country Link
US (1) US7526655B2 (de)
EP (1) EP1118941B1 (de)
JP (1) JP2003521034A (de)
CN (1) CN1202478C (de)
AT (1) ATE382897T1 (de)
DE (1) DE50014893D1 (de)
WO (1) WO2001053931A2 (de)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10158393A1 (de) * 2001-11-28 2003-06-12 Infineon Technologies Ag Speicher für die Zentraleinheit einer Rechenanlage, Rechenanlage und Verfahren zum Synchronisieren eines Speichers mit dem Hauptspeicher einer Rechenanlage
DE10201442C1 (de) * 2002-01-16 2003-07-31 Infineon Technologies Ag Vorrichtung und Verfahren zum Multiplizieren oder Dividieren eines ersten Operanden mit bzw. durch einen zweiten Operanden
DE10205316B4 (de) 2002-02-08 2008-01-17 Infineon Technologies Ag Schlüsselmanagementeinrichtung und Verfahren zur verschlüsselten Ablage von digitalen Datenwörtern
FR2840748B1 (fr) * 2002-06-05 2004-08-27 France Telecom Procede et systeme de verification de signatures electroniques et carte a microcircuit pour la mise en oeuvre du procede
US6870873B2 (en) * 2003-05-28 2005-03-22 Systems Spray-Cooled, Inc. Device for improved slag retention in water cooled furnace elements
BR0318492A (pt) * 2003-09-05 2006-09-12 Telecom Italia Spa rede dependente de chave combinatória para criptografia/decifração de dados digitais de entrada, bloco para ser usado para funções criptográficas controladas por chave secreta, método para criptografia/decifração de dados digitais de entrada, dispositivo de processamento de dados, e, dispositivo de multimìdia para armazenar e reproduzir dados digitais
US20050172113A1 (en) * 2004-01-30 2005-08-04 Ati Technologies, Inc. Method and apparatus for basic input output system loading
CA2593441A1 (en) * 2005-02-11 2006-08-17 Universal Data Protection Corporation Method and system for microprocessor data security
US7725719B2 (en) 2005-11-08 2010-05-25 International Business Machines Corporation Method and system for generating ciphertext and message authentication codes utilizing shared hardware
DE102006006057B4 (de) 2006-02-09 2007-12-27 Infineon Technologies Ag Datenverschlüsselungsvorrichtung und Verfahren zum Verschlüsseln von Daten
US7681047B2 (en) 2006-04-18 2010-03-16 International Business Machines Corporation Decryption of data in storage systems
TWI444021B (zh) * 2007-09-17 2014-07-01 Htc Corp 解譯串列傳輸訊號之方法
US8726043B2 (en) * 2009-04-29 2014-05-13 Empire Technology Development Llc Securing backing storage data passed through a network
US8799671B2 (en) * 2009-05-06 2014-08-05 Empire Technology Development Llc Techniques for detecting encrypted data
US8924743B2 (en) * 2009-05-06 2014-12-30 Empire Technology Development Llc Securing data caches through encryption
DE102010045580A1 (de) 2010-09-16 2012-03-22 Infineon Technologies Ag Schaltungsanordnung und Verfahren zum Betreiben einer Schaltungsanordnung
US8858867B2 (en) 2011-02-01 2014-10-14 Superior Machine Co. of South Carolina, Inc. Ladle metallurgy furnace having improved roof
EP2595458A1 (de) 2011-11-16 2013-05-22 Dahwa International Limited Fluoreszenzlampe
CN107590402A (zh) * 2017-09-26 2018-01-16 杭州中天微系统有限公司 一种存储数据加解密装置及方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4866770A (en) * 1986-07-08 1989-09-12 Scientific Atlanta, Inc. Method and apparatus for communication of video, audio, teletext, and data to groups of decoders in a communication system
US4944008A (en) * 1988-02-18 1990-07-24 Motorola, Inc. Electronic keying scheme for locking data
US5224166A (en) 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
US5757919A (en) * 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US6442568B1 (en) * 1998-12-11 2002-08-27 Compaq Computer Corporation Customer information control system application programming interface with transient data functions, in a loosely coupled data processing environment
JP2000276457A (ja) * 1999-03-25 2000-10-06 Mitsubishi Electric Corp データ共有コンピュータシステム及びクライアント

Also Published As

Publication number Publication date
WO2001053931A3 (de) 2001-12-20
ATE382897T1 (de) 2008-01-15
US7526655B2 (en) 2009-04-28
EP1118941B1 (de) 2008-01-02
EP1118941A1 (de) 2001-07-25
CN1395702A (zh) 2003-02-05
US20030005314A1 (en) 2003-01-02
WO2001053931A2 (de) 2001-07-26
JP2003521034A (ja) 2003-07-08
CN1202478C (zh) 2005-05-18

Similar Documents

Publication Publication Date Title
DE50014893D1 (de) Mikroprozessoranordnung und Verfahren zum Betreiben einer Mikroprozessoranordnung
KR910017294A (ko) 마아크로 콘트롤러
DK0726001T3 (da) Indretning til behandling af datapakker
DE60136137D1 (de) Superverschlüsselte Speicherung und Rückgewinnung von Medienprogrammen mit von einer Chipkarte erzeugten Schlüsseln
WO2004013744A3 (en) Apparatuses and methods for decrypting encrypted blocks of data and locating the decrypted blocks of data in memory space used for execution
KR950029930A (ko) 화일 액세스 보안유지 방법 및 장치
KR950029929A (ko) 소프트웨어 객체 배포 방법
DE69732880D1 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren, Aufzeichnungs- und Wiedergabeverfahren, Entschlüsselungsvorrichtung, Vorrichtung für Entschlüsselungseinheit, Aufzeichnungsmedium, Aufzeichnungsmediumherstellungsverfahren und Schlüsselsteuerverfahren
EP1298518A3 (de) Mikroprozessor mit verbesserten Taskverwaltungs- und Tabellenverwaltungsvorrichtungen
CA2028751A1 (en) Device for controlling communication between electronic information cards and host computer to be kept in secret
JP2001005731A5 (de)
DE60137269D1 (de) Blockchiffriergerät
KR960015239A (ko) 정보 처리 장치 및 이에 조합된 장치에 있어서 보호된 저장 영역의 로딩 방법
ES2168746T3 (es) Dispositivo y sistema de procesamiento electronico de datos.
ATE252248T1 (de) System zum auffangen von dateizugriffen und zum automatischen entschlüsseln und wieder- verschlüsseln von dateidaten auf benutzungsbasis
NO20001528D0 (no) Fremgangsmåte og anordning for beskyttelse av registrerte digitale data
CA2147641A1 (en) Copying Machine with Encryption Function
ES2128531T3 (es) Aparato de mando programable de una instalacion de calefaccion.
MY131509A (en) Data processing method, apparatus and system for encrypted- data transfer
KR960032188A (ko) 소프트웨어 암호화·복호화방법, 소프트웨어 암호화 시스템 및 소프트웨어 복호화 시스템
ATE341080T1 (de) Vorrichtung und verfahren zur wiedergabe von benutzerdaten
BG107667A (en) Device for the control of functions by means of biometric data
ATE378679T1 (de) Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium
JPH06243046A (ja) 情報保護方法及び情報メディア
CN101167301A (zh) 机密信息处理用主机及机密信息处理方法

Legal Events

Date Code Title Description
8364 No opposition during term of opposition