FI953564A0 - Laite ja menetelmä tiedon tallentamiseen - Google Patents
Laite ja menetelmä tiedon tallentamiseenInfo
- Publication number
- FI953564A0 FI953564A0 FI953564A FI953564A FI953564A0 FI 953564 A0 FI953564 A0 FI 953564A0 FI 953564 A FI953564 A FI 953564A FI 953564 A FI953564 A FI 953564A FI 953564 A0 FI953564 A0 FI 953564A0
- Authority
- FI
- Finland
- Prior art keywords
- sid
- identities
- storage
- pct
- identity
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 2
- 101000891547 Homo sapiens Alpha-1,3/1,6-mannosyltransferase ALG2 Proteins 0.000 abstract 2
- 102100034785 Programmed cell death protein 6 Human genes 0.000 abstract 2
- 230000002441 reversible effect Effects 0.000 abstract 2
- 102100040428 Chitobiosyldiphosphodolichol beta-mannosyltransferase Human genes 0.000 abstract 1
- 101000891557 Homo sapiens Chitobiosyldiphosphodolichol beta-mannosyltransferase Proteins 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04K—SECRET COMMUNICATION; JAMMING OF COMMUNICATION
- H04K1/00—Secret communication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10—TECHNICAL SUBJECTS COVERED BY FORMER USPC
- Y10S—TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y10S707/00—Data processing: database and file management or data structures
- Y10S707/99931—Database or file accessing
- Y10S707/99939—Privileged access
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Mathematical Physics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Data Mining & Analysis (AREA)
- Medical Informatics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Communication Control (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE9303984A SE9303984L (sv) | 1993-11-30 | 1993-11-30 | Anordning och metod för lagring av datainformation |
PCT/SE1994/000882 WO1995015628A1 (en) | 1993-11-30 | 1994-09-23 | Apparatus and method for storing data |
Publications (2)
Publication Number | Publication Date |
---|---|
FI953564A FI953564A (fi) | 1995-07-26 |
FI953564A0 true FI953564A0 (fi) | 1995-07-26 |
Family
ID=20391947
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FI953564A FI953564A0 (fi) | 1993-11-30 | 1995-07-26 | Laite ja menetelmä tiedon tallentamiseen |
Country Status (13)
Country | Link |
---|---|
US (1) | US5606610A (fi) |
EP (1) | EP0732014B1 (fi) |
JP (1) | JP3678746B2 (fi) |
KR (1) | KR100366271B1 (fi) |
AT (1) | ATE241878T1 (fi) |
AU (1) | AU671049B2 (fi) |
BR (1) | BR9406073A (fi) |
CA (1) | CA2153497A1 (fi) |
DE (1) | DE69432754D1 (fi) |
FI (1) | FI953564A0 (fi) |
NO (1) | NO309960B1 (fi) |
SE (1) | SE9303984L (fi) |
WO (1) | WO1995015628A1 (fi) |
Families Citing this family (60)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5699428A (en) * | 1996-01-16 | 1997-12-16 | Symantec Corporation | System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time |
SE9600955L (sv) * | 1996-03-13 | 1997-09-14 | Analysity Ab | Anordning och förfarande för automatiserade behovsanalyser och resultatuppföljning inom personhanterande verksamheter |
SE506853C2 (sv) | 1996-06-20 | 1998-02-16 | Anonymity Prot In Sweden Ab | Metod för databearbetning |
SE9602834L (sv) | 1996-07-22 | 1998-01-23 | Analysity Ab | Anordning och förfarande för multidimensionell mönsteranalys |
GB9712459D0 (en) * | 1997-06-14 | 1997-08-20 | Int Computers Ltd | Secure database system |
JP3272283B2 (ja) * | 1997-11-14 | 2002-04-08 | 富士通株式会社 | 電子データ保管装置 |
US6148342A (en) * | 1998-01-27 | 2000-11-14 | Ho; Andrew P. | Secure database management system for confidential records using separately encrypted identifier and access request |
US20010044901A1 (en) * | 1998-03-24 | 2001-11-22 | Symantec Corporation | Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption |
EP1026603A3 (en) * | 1999-02-02 | 2002-01-30 | SmithKline Beecham Corporation | Apparatus and method for depersonalizing information |
US6857076B1 (en) | 1999-03-26 | 2005-02-15 | Micron Technology, Inc. | Data security for digital data storage |
US7096370B1 (en) | 1999-03-26 | 2006-08-22 | Micron Technology, Inc. | Data security for digital data storage |
DE19925910B4 (de) | 1999-06-07 | 2005-04-28 | Siemens Ag | Verfahren zum Be- oder Verarbeiten von Daten |
US6938022B1 (en) * | 1999-06-12 | 2005-08-30 | Tara C. Singhal | Method and apparatus for facilitating an anonymous information system and anonymous service transactions |
GB9920644D0 (en) * | 1999-09-02 | 1999-11-03 | Medical Data Service Gmbh | Novel method |
AU7596500A (en) | 1999-09-20 | 2001-04-24 | Quintiles Transnational Corporation | System and method for analyzing de-identified health care data |
US6732113B1 (en) * | 1999-09-20 | 2004-05-04 | Verispan, L.L.C. | System and method for generating de-identified health care data |
US7093137B1 (en) * | 1999-09-30 | 2006-08-15 | Casio Computer Co., Ltd. | Database management apparatus and encrypting/decrypting system |
US6449621B1 (en) * | 1999-11-03 | 2002-09-10 | Ford Global Technologies, Inc. | Privacy data escrow system and method |
US6397224B1 (en) * | 1999-12-10 | 2002-05-28 | Gordon W. Romney | Anonymously linking a plurality of data records |
GB2366051B (en) * | 2000-05-02 | 2005-01-05 | Ibm | Method, system and program product for private data access or use based on related public data |
US7178035B1 (en) * | 2000-11-02 | 2007-02-13 | Ati International, Srl | Write once system and method for facilitating digital encrypted transmissions |
US7958376B2 (en) * | 2000-11-02 | 2011-06-07 | Ati Technologies Ulc | Write once system and method for facilitating digital encrypted transmissions |
US20020066038A1 (en) * | 2000-11-29 | 2002-05-30 | Ulf Mattsson | Method and a system for preventing impersonation of a database user |
US7454796B2 (en) * | 2000-12-22 | 2008-11-18 | Canon Kabushiki Kaisha | Obtaining temporary exclusive control of a printing device |
US7526795B2 (en) * | 2001-03-27 | 2009-04-28 | Micron Technology, Inc. | Data security for digital data storage |
US7266699B2 (en) * | 2001-08-30 | 2007-09-04 | Application Security, Inc. | Cryptographic infrastructure for encrypting a database |
JP2003083243A (ja) * | 2001-09-05 | 2003-03-19 | Toyota Industries Corp | 容量可変型圧縮機の容量制御装置 |
ATE375567T1 (de) * | 2001-11-23 | 2007-10-15 | Protegrity Res & Dev | Verfahren zur erkennung von eindringling in einem datenbanksystem |
JP3941513B2 (ja) * | 2002-01-11 | 2007-07-04 | ソニー株式会社 | 記録方法、記録装置、再生方法及び再生装置 |
FI20020808A (fi) * | 2002-04-29 | 2003-10-30 | Mediweb Oy | Arkaluontoisten tietojen tallentaminen |
US20040078238A1 (en) * | 2002-05-31 | 2004-04-22 | Carson Thomas | Anonymizing tool for medical data |
GB0222896D0 (en) * | 2002-10-03 | 2002-11-13 | Avoca Systems Ltd | Method of and apparatus for transferring data |
KR20050119133A (ko) * | 2003-03-21 | 2005-12-20 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 허가 증명서들내의 사용자 신분 프라이버시 |
FI116170B (fi) * | 2003-04-11 | 2005-09-30 | Jouko Kronholm | Menetelmä palautteen välittämisessä palautejärjestelmästä sekä tietojen välitysjärjestelmä |
US20050203921A1 (en) * | 2004-03-11 | 2005-09-15 | Newman Aaron C. | System for protecting database applications from unauthorized activity |
AU2004201058B1 (en) * | 2004-03-15 | 2004-09-09 | Lockstep Consulting Pty Ltd | Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems |
EP1743294A4 (en) * | 2004-05-05 | 2009-08-05 | Ims Software Services Ltd | MULTI-SOURCE LONGITUDINAL DATA ENCRYPTION PROCESS AT PATIENT LEVEL |
CA2564313A1 (en) * | 2004-05-05 | 2005-11-17 | Ims Health Incorporated | Data encryption applications for multi-source longitudinal patient-level data integration |
WO2005109293A2 (en) | 2004-05-05 | 2005-11-17 | Ims Health Incorporated | Mediated data encryption for longitudinal patient level databases |
US7743069B2 (en) * | 2004-09-03 | 2010-06-22 | Sybase, Inc. | Database system providing SQL extensions for automated encryption and decryption of column data |
US7797342B2 (en) * | 2004-09-03 | 2010-09-14 | Sybase, Inc. | Database system providing encrypted column support for applications |
FR2881248A1 (fr) * | 2005-01-26 | 2006-07-28 | France Telecom | Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees |
US20070174271A1 (en) * | 2005-02-18 | 2007-07-26 | Ulf Mattsson | Database system with second preprocessor and method for accessing a database |
US20080022136A1 (en) * | 2005-02-18 | 2008-01-24 | Protegrity Corporation | Encryption load balancing and distributed policy enforcement |
SE0500541L (sv) * | 2005-03-08 | 2006-09-09 | Inator Kb | Auktorisationssystem och metod |
WO2006111205A1 (en) | 2005-04-22 | 2006-10-26 | Daon Holdings Limited | A system and method for protecting the privacy and security of stored biometric data |
US7522751B2 (en) * | 2005-04-22 | 2009-04-21 | Daon Holdings Limited | System and method for protecting the privacy and security of stored biometric data |
WO2007096890A2 (en) * | 2006-02-27 | 2007-08-30 | Sentrigo Inc. | Device, system and method of database security |
KR100697613B1 (ko) * | 2006-06-22 | 2007-03-22 | 주식회사 엘지에스 | 광학필름 및 이를 이용한 면광원 장치 |
US9355273B2 (en) | 2006-12-18 | 2016-05-31 | Bank Of America, N.A., As Collateral Agent | System and method for the protection and de-identification of health care data |
US20100031321A1 (en) | 2007-06-11 | 2010-02-04 | Protegrity Corporation | Method and system for preventing impersonation of computer system user |
US9158933B2 (en) * | 2007-08-17 | 2015-10-13 | Sybase, Inc. | Protection of encryption keys in a database |
JP4640410B2 (ja) * | 2007-12-25 | 2011-03-02 | カシオ計算機株式会社 | データベース管理装置及び記録媒体 |
US8225106B2 (en) * | 2008-04-02 | 2012-07-17 | Protegrity Corporation | Differential encryption utilizing trust modes |
US20100114607A1 (en) * | 2008-11-04 | 2010-05-06 | Sdi Health Llc | Method and system for providing reports and segmentation of physician activities |
US9141758B2 (en) | 2009-02-20 | 2015-09-22 | Ims Health Incorporated | System and method for encrypting provider identifiers on medical service claim transactions |
US20110071994A1 (en) * | 2009-09-22 | 2011-03-24 | Appsimple, Ltd | Method and system to securely store data |
US20110162074A1 (en) * | 2009-12-31 | 2011-06-30 | Sap Portals Israel Ltd | Apparatus and method for remote processing while securing classified data |
US8862902B2 (en) * | 2011-04-29 | 2014-10-14 | Seagate Technology Llc | Cascaded data encryption dependent on attributes of physical memory |
WO2016115266A1 (en) | 2015-01-14 | 2016-07-21 | Niara, Inc. | System, apparatus and method for anonymizing data prior to threat detection analysis |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IL100238A (en) * | 1991-12-04 | 1995-01-24 | Labaton Isaac J | Device and method for credit accounts charging |
US5392357A (en) * | 1991-12-09 | 1995-02-21 | At&T Corp. | Secure telecommunications |
US5343527A (en) * | 1993-10-27 | 1994-08-30 | International Business Machines Corporation | Hybrid encryption method and system for protecting reusable software components |
-
1993
- 1993-11-30 SE SE9303984A patent/SE9303984L/xx not_active IP Right Cessation
-
1994
- 1994-09-23 DE DE69432754T patent/DE69432754D1/de not_active Expired - Lifetime
- 1994-09-23 BR BR9406073A patent/BR9406073A/pt not_active IP Right Cessation
- 1994-09-23 JP JP51554595A patent/JP3678746B2/ja not_active Expired - Lifetime
- 1994-09-23 US US08/464,891 patent/US5606610A/en not_active Expired - Lifetime
- 1994-09-23 KR KR1019950703151A patent/KR100366271B1/ko not_active IP Right Cessation
- 1994-09-23 EP EP95900329A patent/EP0732014B1/en not_active Expired - Lifetime
- 1994-09-23 AT AT95900329T patent/ATE241878T1/de not_active IP Right Cessation
- 1994-09-23 AU AU81183/94A patent/AU671049B2/en not_active Ceased
- 1994-09-23 CA CA002153497A patent/CA2153497A1/en not_active Abandoned
- 1994-09-23 WO PCT/SE1994/000882 patent/WO1995015628A1/en active IP Right Grant
-
1995
- 1995-06-26 NO NO952546A patent/NO309960B1/no unknown
- 1995-07-26 FI FI953564A patent/FI953564A0/fi unknown
Also Published As
Publication number | Publication date |
---|---|
NO952546D0 (no) | 1995-06-26 |
KR960703295A (ko) | 1996-06-19 |
CA2153497A1 (en) | 1995-06-08 |
SE501128C2 (sv) | 1994-11-21 |
ATE241878T1 (de) | 2003-06-15 |
KR100366271B1 (ko) | 2003-04-11 |
US5606610A (en) | 1997-02-25 |
SE9303984D0 (sv) | 1993-11-30 |
AU671049B2 (en) | 1996-08-08 |
FI953564A (fi) | 1995-07-26 |
NO952546L (no) | 1995-07-17 |
SE9303984L (sv) | 1994-11-21 |
NO309960B1 (no) | 2001-04-23 |
DE69432754D1 (de) | 2003-07-03 |
BR9406073A (pt) | 1995-12-12 |
AU8118394A (en) | 1995-06-19 |
WO1995015628A1 (en) | 1995-06-08 |
JPH09510305A (ja) | 1997-10-14 |
EP0732014B1 (en) | 2003-05-28 |
JP3678746B2 (ja) | 2005-08-03 |
EP0732014A1 (en) | 1996-09-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FI953564A0 (fi) | Laite ja menetelmä tiedon tallentamiseen | |
DE69819924D1 (de) | Verfahren zum schutz von aufgezeichneten digitalen daten | |
FR2596177B1 (fr) | Procede et dispositif de sauvegarde qualitative de donnees numerisees | |
DE60224480D1 (de) | Vorrichtung und Verfahren zum geschützten Aufzeichnen und Abspielen digitaler Inhalte | |
ATE490504T1 (de) | Datenempfangssystem mit ersetzbarem aufzeichnungsmedium und verfahren dafür | |
TR199501629A2 (tr) | Kayit ve/veya yeniden üretim aygiti ve program alanina ve bilgi alanina sahip kayit araci. | |
KR950029930A (ko) | 화일 액세스 보안유지 방법 및 장치 | |
MX9504123A (es) | Metodo y aparato de registro de datos, medio de registro de datos, y metodo y aparato de reproduccion de datos. | |
EP1267515A3 (en) | Method and apparatus for symmetric encryption/decryption of recorded data | |
HK1097947A1 (en) | A method for storing a digital work and usage right information in a record carrier that includes a re-writable section and a key | |
EP1394796A3 (en) | Information transmitting method | |
MY129791A (en) | Recording apparatus and program recording medium | |
MY112688A (en) | Disc shaped recording medium having an ancillary information output control code and disc reproducing apparatus for reproducing the disc-shaped recording medium | |
EP1548732A3 (en) | Method and apparatus for processing information, information storage medium, and computer program | |
ATE341080T1 (de) | Vorrichtung und verfahren zur wiedergabe von benutzerdaten | |
EP1498894A3 (en) | Information recording and reproducing apparatus, and information recording and erasing method | |
WO2001018807A3 (en) | Recovery of a master key from recorded published material | |
JP2001176189A5 (fi) | ||
EP1376595A3 (en) | Recording medium, and recording apparatus, reproducing apparatus, recording method and control method thereof | |
MY123961A (en) | Method and apparatus for registration of information with plural institutions and recording medium with registration program stored thereon | |
TH46710A (th) | การเข้ารหัสลับและการถอดรหัสลับข้อมูลที่ถูกจัดเก็บไว้โดยใช้คีย์เข้ารหัสลับที่ไม่มีสำเนาแบบเข้าใช้ไม่ได้ | |
JPH02230553A (ja) | 磁気ディスク装置 | |
KR940007860A (ko) | 비밀보호기능을 구비한 데이타 기록/재생시스템 |