CN114556308A - 数位资料记忆卡加密的构造及方法 - Google Patents

数位资料记忆卡加密的构造及方法 Download PDF

Info

Publication number
CN114556308A
CN114556308A CN201980101411.0A CN201980101411A CN114556308A CN 114556308 A CN114556308 A CN 114556308A CN 201980101411 A CN201980101411 A CN 201980101411A CN 114556308 A CN114556308 A CN 114556308A
Authority
CN
China
Prior art keywords
area
memory card
memory
application program
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980101411.0A
Other languages
English (en)
Inventor
林晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN114556308A publication Critical patent/CN114556308A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/0644Management of space entities, e.g. partitions, extents, pools
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/20Employing a main memory using a specific memory technology
    • G06F2212/202Non-volatile memory
    • G06F2212/2022Flash memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本发明关于一种数位资料记忆卡加密的构造及方法,主体于一记忆卡内设置一记忆体,而该记忆体本身设置有一配合读取器的读取控制端(Controller)以及一保护区(Protection Area)外,另外分割为一硬盘分割表区(Partition Table Area)以及一档案区(File Area),并以应用程式介面(API,Application Programming Interface),于前开各区选择其任何一区,写入一受保护储存装置识别码(PSID,Portable Storage ID),且该应用程式介面写入该受保护储存装置识别码前,该应用程式介面给予该读取控制端一透过加解密逻辑完成的密钥指令,该读取控制端先行对该密钥指令进行解密,并将结果传送至该应用程式介面,以更提升其安全性。

Description

PCT国内申请,说明书已公开。

Claims (10)

  1. PCT国内申请,权利要求书已公开。
CN201980101411.0A 2019-11-05 2019-11-05 数位资料记忆卡加密的构造及方法 Pending CN114556308A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/115514 WO2021087710A1 (zh) 2019-11-05 2019-11-05 数位资料记忆卡加密的构造及方法

Publications (1)

Publication Number Publication Date
CN114556308A true CN114556308A (zh) 2022-05-27

Family

ID=75848710

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980101411.0A Pending CN114556308A (zh) 2019-11-05 2019-11-05 数位资料记忆卡加密的构造及方法

Country Status (3)

Country Link
US (1) US20220398202A1 (zh)
CN (1) CN114556308A (zh)
WO (1) WO2021087710A1 (zh)

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE419586T1 (de) * 1995-02-13 2009-01-15 Intertrust Tech Corp Systeme und verfahren zur gesicherten transaktionsverwaltung und elektronischem rechtsschutz
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
KR100516504B1 (ko) * 2003-09-30 2005-09-26 (주)잉카엔트웍스 네트워크를 통하여 개인 휴대 단말기와 데이터 동기화를수행하기 위한 방법 및 그 시스템
US20130179949A1 (en) * 2004-01-22 2013-07-11 Jpay, Inc. Secure exchange of digital content
US7707039B2 (en) * 2004-02-15 2010-04-27 Exbiblio B.V. Automatic modification of web pages
US7812860B2 (en) * 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US9143638B2 (en) * 2004-04-01 2015-09-22 Google Inc. Data capture from rendered documents using handheld device
US9460346B2 (en) * 2004-04-19 2016-10-04 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US7509530B2 (en) * 2005-01-19 2009-03-24 Sonic Solutions Method and system for use in restoring an active partition
US7743409B2 (en) * 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
KR101379861B1 (ko) * 2006-10-20 2014-04-17 삼성전자주식회사 Drm 제공 장치, 시스템 및 그 방법
TW200828074A (en) * 2006-12-29 2008-07-01 Universal Scient Ind Co Ltd Security method, security system and pairing/encryption system
CA2693976A1 (en) * 2007-07-20 2009-01-29 Hui Lin Encryption method for digital data memory card and assembly for performing the same
CN102187320A (zh) * 2008-10-16 2011-09-14 林晖 记忆卡及其数位内容保护区建立或取消方法
TW201245956A (en) * 2011-05-04 2012-11-16 Chien-Kang Yang Memory card and its access, data encryption, golden key generation and changing method
CN102902499B (zh) * 2012-08-22 2015-06-03 华为技术有限公司 存储设备的分区显示方法和装置
US10373158B1 (en) * 2018-02-12 2019-08-06 Winklevoss Ip, Llc System, method and program product for modifying a supply of stable value digital asset tokens
US11475442B1 (en) * 2018-02-12 2022-10-18 Gemini Ip, Llc System, method and program product for modifying a supply of stable value digital asset tokens
US11200569B1 (en) * 2018-02-12 2021-12-14 Winklevoss Ip, Llc System, method and program product for making payments using fiat-backed digital assets
US10540654B1 (en) * 2018-02-12 2020-01-21 Winklevoss Ip, Llc System, method and program product for generating and utilizing stable value digital assets
US11308487B1 (en) * 2018-02-12 2022-04-19 Gemini Ip, Llc System, method and program product for obtaining digital assets

Also Published As

Publication number Publication date
WO2021087710A1 (zh) 2021-05-14
US20220398202A1 (en) 2022-12-15

Similar Documents

Publication Publication Date Title
US10592641B2 (en) Encryption method for digital data memory card and assembly for performing the same
TW563319B (en) Method and device for controlling distribution and use of digital works
KR100947152B1 (ko) 이동식 매체상에 배포된 디지털 콘텐츠의 사용 및 복사를 제어하는 방법 및 그를 이용하는 디지털 저장 매체
US7505584B2 (en) Contents management method, contents management apparatus, and recording medium
US8065716B2 (en) Method, system and article for dynamic authorization of access to licensed content
KR101954215B1 (ko) 비휘발성 저장 장치의 이용 방법 및 장치
CN103635911B (zh) 用于保护内容的存储器件和主机设备及其方法
US20070300078A1 (en) Recording Medium, and Device and Method for Recording Information on Recording Medium
US8848496B2 (en) Information processing apparatus, software installing method, and recording medium
JP2005512258A (ja) システムデータの完全性の検証方法及び装置
KR20010043582A (ko) 기록 액세스시에 위치와 키를 무작위화하여 저장매체 상에복제 방지를 하는 방법 및 장치
KR101558914B1 (ko) 복제 방지시스템이 적용된 유에스비 오티지 메모리를 이용한 멀티미디어 원본 파일 생성방법 및 그 재생방법
KR20040048952A (ko) 사용자 데이터를 판독 또는 기록하는 장치 및 방법
CN114556308A (zh) 数位资料记忆卡加密的构造及方法
TWI820242B (zh) 數位資料記憶卡加密之構造及方法
KR101270712B1 (ko) 메모리 카드 암호화 및 복호화를 사용하여 디지털 컨텐츠를보호하는 방법
CN1777946B (zh) 信息处理设备和方法
TWI448134B (zh) A method for reading a portable data storage device for a playback platform
Staring et al. Protected data storage system for optical discs
US20150186656A1 (en) Method for protecting digital contents by using memory card encryption and decryption
US20090046544A1 (en) Contents management method and contents distribution method
TW200903340A (en) Structure and method for encrypting digital data memory card
TW200809503A (en) Apparatus and method for digital content protection and universally play using hidden data area

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination