AU2001268102A1 - Method of decrypting data stored on a storage device using an embedded encryption/decryption means - Google Patents

Method of decrypting data stored on a storage device using an embedded encryption/decryption means

Info

Publication number
AU2001268102A1
AU2001268102A1 AU2001268102A AU6810201A AU2001268102A1 AU 2001268102 A1 AU2001268102 A1 AU 2001268102A1 AU 2001268102 A AU2001268102 A AU 2001268102A AU 6810201 A AU6810201 A AU 6810201A AU 2001268102 A1 AU2001268102 A1 AU 2001268102A1
Authority
AU
Australia
Prior art keywords
storage device
data stored
decryption means
decrypting data
embedded encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001268102A
Inventor
Lane W. Lee
Daniel R. Zaharris
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DataPlay Inc
Original Assignee
DataPlay Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DataPlay Inc filed Critical DataPlay Inc
Publication of AU2001268102A1 publication Critical patent/AU2001268102A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00681Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access
    • G11B20/00695Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access said measures preventing that data are read from the recording medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AU2001268102A 2000-05-30 2001-05-25 Method of decrypting data stored on a storage device using an embedded encryption/decryption means Abandoned AU2001268102A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58345200A 2000-05-30 2000-05-30
US09/583,452 2000-05-30
PCT/US2001/017245 WO2001093002A2 (en) 2000-05-30 2001-05-25 Method of decrypting data stored on a storage device using an embedded encryption/decryption means

Publications (1)

Publication Number Publication Date
AU2001268102A1 true AU2001268102A1 (en) 2001-12-11

Family

ID=24333143

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001268102A Abandoned AU2001268102A1 (en) 2000-05-30 2001-05-25 Method of decrypting data stored on a storage device using an embedded encryption/decryption means

Country Status (4)

Country Link
US (1) US8001391B2 (en)
AU (1) AU2001268102A1 (en)
TW (1) TW502232B (en)
WO (1) WO2001093002A2 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000236325A (en) 1999-02-09 2000-08-29 Lg Electronics Inc Device and method for enciphering digital data file
US20030145203A1 (en) * 2002-01-30 2003-07-31 Yves Audebert System and method for performing mutual authentications between security tokens
JPWO2010001544A1 (en) * 2008-07-01 2011-12-15 パナソニック株式会社 Drive device, content reproduction device, recording device, data reading method, program, recording medium, and integrated circuit
GB0813298D0 (en) * 2008-07-19 2008-08-27 Univ St Andrews Multipad encryption
US8239733B2 (en) * 2009-11-27 2012-08-07 Skymedi Corporation Memory device with protection capability and method of accessing data therein
EP2715544B1 (en) * 2011-06-03 2022-12-21 Exelis Inc. Method and system for embedded high performance reconfigurable firmware cipher
US8813218B2 (en) * 2012-02-14 2014-08-19 Janus Technologies, Inc. Security-enhanced computer systems and methods
US9231921B2 (en) * 2013-08-20 2016-01-05 Janus Technologies, Inc. System and architecture for secure computer devices
US9639687B2 (en) 2014-11-18 2017-05-02 Cloudfare, Inc. Multiply-encrypting data requiring multiple keys for decryption
US10270595B2 (en) 2016-01-14 2019-04-23 Telefonaktiebolaget Lm Ericsson (Publ) Methods, nodes and communication device for establishing a key related to at least two network instances
US10069805B1 (en) * 2016-09-14 2018-09-04 Cipherloc Corporation Polymorphic one time pad matrix
US11228433B2 (en) * 2018-07-02 2022-01-18 Baskaran Dharmarajan Cloud based multi-key authorization based system
US20210083858A1 (en) * 2019-09-13 2021-03-18 International Business Machines Corporation Crypto-erasure via internal and/or external action
KR20210064854A (en) * 2019-11-26 2021-06-03 삼성전자주식회사 Memory controller, storage device including the same, and operating method of the memory controller

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5058162A (en) * 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
JP3073590B2 (en) * 1992-03-16 2000-08-07 富士通株式会社 Electronic data protection system, licensor's device and user's device
JP3184192B2 (en) * 1992-03-16 2001-07-09 富士通株式会社 Storage medium for electronic data transfer
US5265159A (en) * 1992-06-23 1993-11-23 Hughes Aircraft Company Secure file erasure
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5923754A (en) * 1997-05-02 1999-07-13 Compaq Computer Corporation Copy protection for recorded media
DE69834218T2 (en) * 1997-05-13 2007-01-04 Kabushiki Kaisha Toshiba, Kawasaki Information recording and reproducing apparatus and information distribution system
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
JP4763866B2 (en) * 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー Method and apparatus for protecting digital data by double re-encryption
US7095851B1 (en) * 1999-03-11 2006-08-22 Tecsec, Inc. Voice and data encryption method using a cryptographic key split combiner
US6631359B1 (en) * 1999-09-10 2003-10-07 Dphi Acquisitions, Inc. Writeable medium access control using a medium writeable area
US6636966B1 (en) * 2000-04-03 2003-10-21 Dphi Acquisitions, Inc. Digital rights management within an embedded storage device

Also Published As

Publication number Publication date
TW502232B (en) 2002-09-11
WO2001093002A2 (en) 2001-12-06
US20090034722A1 (en) 2009-02-05
WO2001093002A3 (en) 2003-08-07
US8001391B2 (en) 2011-08-16

Similar Documents

Publication Publication Date Title
HK1075945A1 (en) Method and device for encryption/decryption of data on mass storage device
AU2001255366A1 (en) Systems and methods for encrypting/decrypting data
AU2002344740A1 (en) Improved data encryption and decryption system and method
IL171933A (en) Device and method for encrypting and decrypting a block of data
AU5776700A (en) Method for generating secure symmetric encryption and decryption
EP1204111A4 (en) Recording medium, method for initializing recording medium, encrypting method and device for recording medium, decrypting method, and acoustic/video/data device
AU2003273459A1 (en) Method for transmitting encrypted data, associated decrypting method, device for carrying out said methods and a mobile terminal for the incorporation thereof
AU2001260970A1 (en) Block encryption method and schemes for data confidentiality and integrity protection
AU2001268102A1 (en) Method of decrypting data stored on a storage device using an embedded encryption/decryption means
AU2001290544A1 (en) Parallel bock encryption method and modes for data confidentiality and integrity protection
EP1056015A4 (en) Storage device, encrypting/decrypting device, and method for accessing nonvolatile memory
EP1237320A4 (en) Enciphering device and method, deciphering device and method, and storage medium
AU2002254443A1 (en) Method and apparatus for streaming data using rotating cryptographic keys
GB0111521D0 (en) A component for generating data encryption/decryption apparatus
AU2998100A (en) Data authentication system employing encrypted integrity blocks
GB2384885B (en) System and methods for protection of data stored on a storage medium device
AU2003262011A1 (en) Encryption/recording device, reproduction device, and program
GB2367461B (en) Encryption apparatus using data encryption standard algorithm
AU2003207925A1 (en) Secure method of storing encrypted data on a personal digital recorder
EP1662504A4 (en) Digital recording device, digital reproduction device, digital recording/reproduction device, encryption device, decryption device, encryption method, and decryption method
AU2002224158A1 (en) Apparatus and method for encrypting/decrypting information on a pixel-by-pixel basis and encryption/decryption system using the same
AU2001289586A1 (en) Polarisation encryption/decryption module
AU2001276421A1 (en) Computer device for decrypting encrypted data
AU2001267748A1 (en) A method and apparatus for encrypting and decrypting data
AU2921501A (en) Method and apparatus for data encryption/decryption using a dynamical system