[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

TW200703054A - Memory system with in stream data encryption / decryption - Google Patents

Memory system with in stream data encryption / decryption

Info

Publication number
TW200703054A
TW200703054A TW094145713A TW94145713A TW200703054A TW 200703054 A TW200703054 A TW 200703054A TW 094145713 A TW094145713 A TW 094145713A TW 94145713 A TW94145713 A TW 94145713A TW 200703054 A TW200703054 A TW 200703054A
Authority
TW
Taiwan
Prior art keywords
controller
data
memory system
session
involving
Prior art date
Application number
TW094145713A
Other languages
English (en)
Other versions
TWI411932B (zh
Inventor
Michael Holtzman
Baruch Boris Cohen
David Deitcher
Hagai Bar-El
Aviram Yeruchami
Original Assignee
Sandisk Corp
Discretix Technologies Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sandisk Corp, Discretix Technologies Ltd filed Critical Sandisk Corp
Publication of TW200703054A publication Critical patent/TW200703054A/zh
Application granted granted Critical
Publication of TWI411932B publication Critical patent/TWI411932B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
TW094145713A 2004-12-21 2005-12-21 用於加密/解密儲存裝置中之非揮發性記憶體中之資料之方法及處理資料之方法 TWI411932B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US63944204P 2004-12-21 2004-12-21
US11/314,032 US20070180539A1 (en) 2004-12-21 2005-12-20 Memory system with in stream data encryption / decryption
US11/314,030 US20060242429A1 (en) 2004-12-21 2005-12-20 In stream data encryption / decryption method

Publications (2)

Publication Number Publication Date
TW200703054A true TW200703054A (en) 2007-01-16
TWI411932B TWI411932B (zh) 2013-10-11

Family

ID=39055650

Family Applications (1)

Application Number Title Priority Date Filing Date
TW094145713A TWI411932B (zh) 2004-12-21 2005-12-21 用於加密/解密儲存裝置中之非揮發性記憶體中之資料之方法及處理資料之方法

Country Status (5)

Country Link
US (2) US20070180539A1 (zh)
JP (1) JP2012090286A (zh)
KR (1) KR101323746B1 (zh)
CN (1) CN101120349A (zh)
TW (1) TWI411932B (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI424384B (zh) * 2010-09-22 2014-01-21 Toshiba Kk 加密裝置及記憶體系統
TWI484336B (zh) * 2009-04-23 2015-05-11 Mega Chips Corp 記憶體裝置及記憶體裝置之控制方法

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7424201B2 (en) * 2001-03-30 2008-09-09 Sandisk 3D Llc Method for field-programming a solid-state memory device with a digital media file
JP4667108B2 (ja) * 2005-04-11 2011-04-06 パナソニック株式会社 データ処理装置
US9081946B2 (en) * 2006-03-29 2015-07-14 Stmicroelectronics, Inc. Secure mass storage device
US20080019517A1 (en) * 2006-04-06 2008-01-24 Peter Munguia Control work key store for multiple data streams
US20070260615A1 (en) * 2006-05-08 2007-11-08 Eran Shen Media with Pluggable Codec
US9680686B2 (en) * 2006-05-08 2017-06-13 Sandisk Technologies Llc Media with pluggable codec methods
US7725614B2 (en) * 2006-08-08 2010-05-25 Sandisk Corporation Portable mass storage device with virtual machine activation
US20080126705A1 (en) * 2006-08-08 2008-05-29 Fabrice Jogand-Coulomb Methods Used In A Portable Mass Storage Device With Virtual Machine Activation
US8318532B2 (en) * 2006-12-01 2012-11-27 The Regents Of The University Of California Enhancing performance characteristics of organic semiconducting films by improved solution processing
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US8566695B2 (en) * 2007-03-30 2013-10-22 Sandisk Technologies Inc. Controlling access to digital content
US20090113116A1 (en) * 2007-10-30 2009-04-30 Thompson E Earle Digital content kiosk and methods for use therewith
IL187038A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Secure data processing for unaligned data
IL187045A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Software protection against fault attacks
IL187043A0 (en) * 2007-10-30 2008-02-09 Sandisk Il Ltd Secure pipeline manager
US20100027796A1 (en) * 2008-08-01 2010-02-04 Disney Enterprises, Inc. Multi-encryption
FI20080534A0 (fi) 2008-09-22 2008-09-22 Envault Corp Oy Turvallinen ja valikoidusti kiistettävissä oleva tiedostovarasto
WO2011064883A1 (ja) * 2009-11-27 2011-06-03 株式会社東芝 メモリチップ
US9032535B2 (en) * 2009-12-31 2015-05-12 Sandisk Technologies Inc. Storage device and method for providing a scalable content protection system
US8751802B2 (en) * 2010-06-30 2014-06-10 Sandisk Il Ltd. Storage device and method and for storage device state recovery
EP2721497A4 (en) * 2011-06-15 2015-03-25 Nokia Corp METHOD AND APPARATUS FOR IMPLEMENTING ACCESS TO A MEMORY SEGMENT IN A DISTRIBUTED MEMORY ENVIRONMENT
KR101878682B1 (ko) 2011-11-14 2018-07-18 삼성전자주식회사 컨텐츠를 보호하기 위한 방법 및 저장 매체
US9152825B2 (en) 2012-02-29 2015-10-06 Apple Inc. Using storage controller bus interfaces to secure data transfer between storage devices and hosts
CN104520801B (zh) 2012-08-07 2019-10-18 诺基亚技术有限公司 对于无线存储器的访问控制
US9448967B2 (en) * 2012-10-31 2016-09-20 Mstar Semiconductor, Inc. Stream data processor
US9419952B2 (en) 2014-06-05 2016-08-16 Stmicroelectronics (Grenoble 2) Sas Memory encryption method compatible with a memory interleaved system and corresponding system
US10313129B2 (en) * 2015-06-26 2019-06-04 Intel Corporation Keyed-hash message authentication code processors, methods, systems, and instructions
TWI679554B (zh) * 2017-03-07 2019-12-11 慧榮科技股份有限公司 資料儲存裝置以及其操作方法
TWI736000B (zh) * 2017-03-07 2021-08-11 慧榮科技股份有限公司 資料儲存裝置以及其操作方法
CN107256363B (zh) * 2017-06-13 2020-03-06 杭州华澜微电子股份有限公司 一种由加解密模块阵列组成的高速加解密装置
JP7287115B2 (ja) 2019-05-30 2023-06-06 京セラドキュメントソリューションズ株式会社 集積回路及び集積回路の制御方法
CN112115076B (zh) * 2019-06-20 2024-07-19 慧荣科技股份有限公司 使用者数据的加解密装置及方法
WO2022146436A1 (en) * 2020-12-30 2022-07-07 Pqsecure Technologies, Llc A low footprint hardware architecture for kyber-kem
US20240129282A1 (en) * 2022-10-12 2024-04-18 Samsung Electronics Co., Ltd. Systems, methods, and apparatus for protection for device data transfers

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4506362A (en) * 1978-12-22 1985-03-19 Gould Inc. Systematic memory error detection and correction apparatus and method
US4371930A (en) * 1980-06-03 1983-02-01 Burroughs Corporation Apparatus for detecting, correcting and logging single bit memory read errors
US4506365A (en) * 1982-11-22 1985-03-19 Ncr Corporation Error correction system
US5438575A (en) * 1992-11-16 1995-08-01 Ampex Corporation Data storage system with stale data detector and method of operation
US5434919A (en) * 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
US5630025A (en) * 1994-07-13 1997-05-13 Unisys Corporation Generalized configurator using a declaratively constructed two-level bi-partite graph as a knowledge representation
US5757919A (en) * 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
JPH113284A (ja) * 1997-06-10 1999-01-06 Mitsubishi Electric Corp 情報記憶媒体およびそのセキュリティ方法
US6243739B1 (en) * 1997-07-11 2001-06-05 Phone.Com, Inc. Reducing perceived latency in servicing user requests on low-bandwidth communication channels
US6252961B1 (en) * 1997-07-17 2001-06-26 Hewlett-Packard Co Method and apparatus for performing data encryption and error code correction
JP3389186B2 (ja) * 1999-04-27 2003-03-24 松下電器産業株式会社 半導体メモリカード及び読み出し装置
JP4423711B2 (ja) * 1999-08-05 2010-03-03 ソニー株式会社 半導体記憶装置及び半導体記憶装置の動作設定方法
BR0007239B1 (pt) * 1999-10-21 2014-03-18 Panasonic Corp Aparelho de acesso á placa de memória semicondutora, placa de memória semicondutora e método de inicialização.
JP2001175606A (ja) * 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
US7215771B1 (en) * 2000-06-30 2007-05-08 Western Digital Ventures, Inc. Secure disk drive comprising a secure drive key and a drive ID for implementing secure communication over a public network
JP4153653B2 (ja) * 2000-10-31 2008-09-24 株式会社東芝 マイクロプロセッサおよびデータ保護方法
JP2002229861A (ja) * 2001-02-07 2002-08-16 Hitachi Ltd 著作権保護機能つき記録装置
JP2002329367A (ja) * 2001-04-27 2002-11-15 Sony Corp データ記録方法および装置、データ再生方法および装置、並びにデータ記録媒体
JP2002329180A (ja) * 2001-04-27 2002-11-15 Toshiba Corp 無線通信機能を有するメモリカード及びそのデータ通信方法
US7054335B2 (en) * 2001-05-04 2006-05-30 Hewlett-Packard Development Company, L.P. Method and system for midstream transcoding of secure scalable packets in response to downstream requirements
US6754765B1 (en) * 2001-05-14 2004-06-22 Integrated Memory Logic, Inc. Flash memory controller with updateable microcode
US7062616B2 (en) * 2001-06-12 2006-06-13 Intel Corporation Implementing a dual partition flash with suspend/resume capabilities
JP3615162B2 (ja) * 2001-07-10 2005-01-26 日本電気株式会社 画像符号化方法及び画像符号化装置
US7036020B2 (en) * 2001-07-25 2006-04-25 Antique Books, Inc Methods and systems for promoting security in a computer system employing attached storage devices
JP2003051819A (ja) * 2001-08-08 2003-02-21 Toshiba Corp マイクロプロセッサ
JP4226816B2 (ja) * 2001-09-28 2009-02-18 株式会社東芝 マイクロプロセッサ
TWI223204B (en) * 2001-11-08 2004-11-01 Toshiba Corp Memory card, content transmission system, and content transmission method
US6865555B2 (en) * 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US7020455B2 (en) * 2001-11-28 2006-03-28 Telefonaktiebolaget L M Ericsson (Publ) Security reconfiguration in a universal mobile telecommunications system
US6928599B2 (en) * 2001-12-05 2005-08-09 Intel Corporation Method and apparatus for decoding data
US20040153918A1 (en) * 2002-04-08 2004-08-05 Matsushita Electric Industrial Co., Tamper-resistant computer program product
JP4185314B2 (ja) * 2002-06-07 2008-11-26 富士通株式会社 情報記録再生装置、光ディスク装置及び、データ再生方法
US20030233545A1 (en) * 2002-06-13 2003-12-18 Avigdor Eldar Diagnostic method for security records in networking application
JP2004101846A (ja) * 2002-09-09 2004-04-02 Rohm Co Ltd 暗号化・復号化装置および暗号化・復号化方法
JP2004104602A (ja) * 2002-09-11 2004-04-02 Pioneer Electronic Corp 情報記録媒体、情報記録装置、情報再生装置、情報配信装置、それらの方法、それらのプログラムおよびそのプログラムを記録した記録媒体
JP2004109177A (ja) * 2002-09-13 2004-04-08 Matsushita Electric Ind Co Ltd コンテンツデータ記録媒体、コンテンツデータ復号装置、コンテンツデータ暗号化装置、コンテンツデータ復号方法及びコンテンツデータ暗号化方法
US7702904B2 (en) * 2002-11-15 2010-04-20 Nec Corporation Key management system and multicast delivery system using the same
JP2004201038A (ja) * 2002-12-18 2004-07-15 Internatl Business Mach Corp <Ibm> データ記憶装置、これを搭載した情報処理装置及びそのデータ処理方法並びにプログラム
EP1445889B1 (en) * 2003-02-04 2007-04-11 STMicroelectronics Limited Decryption semiconductor circuit
JP4891521B2 (ja) * 2003-03-28 2012-03-07 三洋電機株式会社 データ入出力方法、およびその方法を利用可能な記憶装置およびホスト装置
US7398544B2 (en) * 2003-05-12 2008-07-08 Sony Corporation Configurable cableCARD
DE60309157T2 (de) * 2003-08-06 2007-08-30 Stmicroelectronics S.R.L., Agrate Brianza Speichersystem mit Fehlererkennungsvorrichtung
JP4139801B2 (ja) * 2003-09-11 2008-08-27 シャープ株式会社 情報記録媒体再生装置、及び情報記録媒体再生方法
US7526686B2 (en) * 2004-08-04 2009-04-28 International Business Machines Corporation Apparatus, system, and method for active data verification in a storage system
TWI248617B (en) * 2004-08-13 2006-02-01 Prolific Technology Inc Data storage device
US7493656B2 (en) * 2005-06-02 2009-02-17 Seagate Technology Llc Drive security session manager

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI484336B (zh) * 2009-04-23 2015-05-11 Mega Chips Corp 記憶體裝置及記憶體裝置之控制方法
TWI424384B (zh) * 2010-09-22 2014-01-21 Toshiba Kk 加密裝置及記憶體系統

Also Published As

Publication number Publication date
KR20120131222A (ko) 2012-12-04
KR101323746B1 (ko) 2013-10-29
US20070180539A1 (en) 2007-08-02
JP2012090286A (ja) 2012-05-10
US20060242429A1 (en) 2006-10-26
TWI411932B (zh) 2013-10-11
CN101120349A (zh) 2008-02-06

Similar Documents

Publication Publication Date Title
TW200703054A (en) Memory system with in stream data encryption / decryption
JP5120830B2 (ja) 共用のハードウェアを利用して暗号文及びメッセージ認証コードを生成するための方法及びシステム
JP4991223B2 (ja) データ処理装置
WO2003019842A3 (en) Stream cipher, hash, and pseudo-random number generator
TW200742354A (en) Method of encrypting/decrypting transport stream having a plurality of packets and related apparatus thereof
MX2007013211A (es) Dispositivo y metodo de procesamiento de una corriente de datos cifrados en un sistema criptografico.
WO2008038242A3 (en) A secure non-volatile memory device and a method of protecting data therein
BRPI0516910A8 (pt) Unidade de processamento de dados de áudio/vídeo digital e método de controle de acesso a tais dados
EP1971070A4 (en) SYSTEM AND METHOD FOR GENERATING THE ANALOGUE-DIGITAL MIXED CHAOTIC SIGNAL AND THE METHOD OF ASSOCIATED CHIP COMMUNICATION
WO2007121035A3 (en) Method and system for high throughput blockwise independent encryption/decryption
WO2009134937A3 (en) Format-preserving cryptographic systems
US20050149744A1 (en) Network processor having cryptographic processing including an authentication buffer
WO2005053156A3 (en) Cablecard with content manipulation
WO2008098833A3 (en) Controlling access to encrypted content using multiple broadcast encryption based control blocks
CO6561796A2 (es) Dispositivo receptor de contenidos,dispositivo reproductor de contenidos , dispositivo receptor y reproductor de contenidos, método para recibir contenidos, y un programa
WO2008018925A3 (en) Control word key store for multiple data streams
EP1596269A3 (en) A system and method for rendering selective presentation of documents
WO2006071725A3 (en) Memory system with in-stream data encryption/decryption
CN103501220A (zh) 加密方法和装置
TWI264207B (en) Method to store encrypted data
JP2007114404A (ja) データ処理装置、およびデータ処理方法
TW200641911A (en) Memory system with in stream data encryption/decryption and error correction
JP2002229444A (ja) ブロック暗号化、復号回路
JP2018533251A (ja) ホスト装置と電子スクランブル解読装置の間でビデオストリームを転送する方法及び装置
JP2007267401A5 (zh)

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees