DE602004013589D1 - Digitale eigen-löschung eines durch einen schlüssel kopier-geschützen speichers. - Google Patents

Digitale eigen-löschung eines durch einen schlüssel kopier-geschützen speichers.

Info

Publication number
DE602004013589D1
DE602004013589D1 DE602004013589T DE602004013589T DE602004013589D1 DE 602004013589 D1 DE602004013589 D1 DE 602004013589D1 DE 602004013589 T DE602004013589 T DE 602004013589T DE 602004013589 T DE602004013589 T DE 602004013589T DE 602004013589 D1 DE602004013589 D1 DE 602004013589D1
Authority
DE
Germany
Prior art keywords
access
content
module
prevented
playing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004013589T
Other languages
English (en)
Inventor
Sheau-Bao Ng
Richard Chi-Te Shen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NXP BV
Original Assignee
NXP BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NXP BV filed Critical NXP BV
Publication of DE602004013589D1 publication Critical patent/DE602004013589D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Facsimiles In General (AREA)
DE602004013589T 2003-06-30 2004-06-29 Digitale eigen-löschung eines durch einen schlüssel kopier-geschützen speichers. Expired - Lifetime DE602004013589D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US48377803P 2003-06-30 2003-06-30
PCT/IB2004/051049 WO2005001673A1 (en) 2003-06-30 2004-06-29 Digital self-erasure of key copy-protected storage

Publications (1)

Publication Number Publication Date
DE602004013589D1 true DE602004013589D1 (de) 2008-06-19

Family

ID=33552083

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004013589T Expired - Lifetime DE602004013589D1 (de) 2003-06-30 2004-06-29 Digitale eigen-löschung eines durch einen schlüssel kopier-geschützen speichers.

Country Status (8)

Country Link
US (1) US20060130156A1 (de)
EP (1) EP1642187B1 (de)
JP (1) JP2007519055A (de)
KR (1) KR20060028781A (de)
CN (1) CN100418032C (de)
AT (1) ATE394750T1 (de)
DE (1) DE602004013589D1 (de)
WO (1) WO2005001673A1 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4933946B2 (ja) 2007-04-18 2012-05-16 株式会社日立製作所 外部記憶装置及び情報漏洩防止方法
EP2009869A1 (de) * 2007-06-26 2008-12-31 Thomson Licensing Sicherer Schnittstellenkasten und Verfahren zum Schutz einer Verbindung mit einem solchen Kasten
US9384777B2 (en) * 2007-08-17 2016-07-05 International Business Machines Corporation Efficient elimination of access to data on a writable storage media
US9299385B2 (en) * 2007-08-17 2016-03-29 International Business Machines Corporation Efficient elimination of access to data on a writable storage media
US20090052665A1 (en) * 2007-08-20 2009-02-26 Brian Gerard Goodman Bulk Data Erase Utilizing An Encryption Technique
US9111568B2 (en) 2007-08-20 2015-08-18 International Business Machines Corporation Bulk data erase utilizing an encryption technique
EP2325775A4 (de) * 2008-09-12 2014-04-09 Fujitsu Ltd Speichereinrichtungs-anbringrahmen, speichererweiterungseinrichtung und speichereinrichtungs-steuerverfahren
US8838995B2 (en) * 2009-05-29 2014-09-16 Western Digital Technologies, Inc. Physically modifying a data storage device to disable access to secure data and repurpose the data storage device
CN101697182B (zh) * 2009-09-29 2011-10-05 广州广电运通金融电子股份有限公司 一种加密键盘
JP5505010B2 (ja) * 2010-03-19 2014-05-28 富士通株式会社 記憶媒体アダプタ及びデータアクセス不能化方法
US9038179B2 (en) * 2012-08-28 2015-05-19 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Secure code verification enforcement in a trusted computing device
US10073982B2 (en) 2013-08-15 2018-09-11 Renesas Electronics Corporation Semiconductor device
EP3100192B1 (de) * 2014-01-27 2018-10-31 Cronus Cyber Technologies Ltd. Automatisierte durchdringungstestvorrichtung, verfahren und system
CN108470118B (zh) * 2018-03-20 2021-02-26 广州大学 一种可嵌入人工智能行为体内部的反摘除装置

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4494114B1 (en) * 1983-12-05 1996-10-15 Int Electronic Tech Security arrangement for and method of rendering microprocessor-controlled electronic equipment inoperative after occurrence of disabling event
US4575621A (en) * 1984-03-07 1986-03-11 Corpra Research, Inc. Portable electronic transaction device and system therefor
US5185717A (en) * 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
US5214768A (en) * 1989-11-01 1993-05-25 E-Systems, Inc. Mass data storage library
JP4033310B2 (ja) * 1997-12-16 2008-01-16 富士通株式会社 情報機器の補助記憶装置及び情報機器
US6292898B1 (en) * 1998-02-04 2001-09-18 Spyrus, Inc. Active erasure of electronically stored data upon tamper detection
IL123512A0 (en) * 1998-03-02 1999-03-12 Security 7 Software Ltd Method and agent for the protection against hostile resource use access
JP3239842B2 (ja) * 1998-05-08 2001-12-17 日本電気株式会社 ソフトウェアの不正利用防止システム
US6292899B1 (en) * 1998-09-23 2001-09-18 Mcbride Randall C. Volatile key apparatus for safeguarding confidential data stored in a computer system memory
JP2001014871A (ja) * 1999-06-29 2001-01-19 Toshiba Corp 不揮発性半導体記憶装置
CN1265493A (zh) * 2000-03-23 2000-09-06 梁镇 具备安全特性的计算机存储系统
AUPQ866000A0 (en) * 2000-07-07 2000-08-03 Activesky, Inc. A secure data storage device

Also Published As

Publication number Publication date
US20060130156A1 (en) 2006-06-15
KR20060028781A (ko) 2006-04-03
CN100418032C (zh) 2008-09-10
EP1642187A1 (de) 2006-04-05
JP2007519055A (ja) 2007-07-12
CN1816785A (zh) 2006-08-09
EP1642187B1 (de) 2008-05-07
WO2005001673A1 (en) 2005-01-06
ATE394750T1 (de) 2008-05-15

Similar Documents

Publication Publication Date Title
DE602004013589D1 (de) Digitale eigen-löschung eines durch einen schlüssel kopier-geschützen speichers.
US20080034405A1 (en) Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device
AU2003213910A1 (en) Certificate information storage system and method
SG135056A1 (en) Data storage device using two types of storage medium
EP1096388A4 (de) Informationsverarbeitungsvorrichtung und -verfahren, und programmspeichermedium
SG162825A1 (en) System and method for managing memory in a mobile device
WO2008142356A3 (fr) Cryptoprocesseur a protection de donnees amelioree
TW200502758A (en) Portable secure information accessing system and method thereof
CA2515968A1 (en) An apparatus and methods for managing data used by a mobile device
EP1914747A3 (de) DVD-Kopierschutz
WO2008021682A3 (en) Portable mass storage with virtual machine activation
WO2004047084A3 (en) Secure transaction card with a large storage volume
TW200511014A (en) Semiconductor memory
TW200732911A (en) Memory access method
US8655463B2 (en) Method for avoiding refreshing a database of metadata associated with digital media content
TW200614025A (en) Storage medium storing application data providing programming function, and apparatus and method for reproducing the application
WO2003098604A3 (en) Method and system for protecting digital media from illegal copying
US20090235365A1 (en) Data access system
US20080288096A1 (en) Digital media player with circuitry for avoiding refreshing a database of metadata associated with digital media content
ATE478391T1 (de) Sicherheitsspeicherung elektronischer schlüssel innerhalb flüchtiger speicher
WO2006024992A3 (en) Rendering pre-recorded and additional content
DE60320557D1 (de) Datenschutz von integrierter schaltung auf einem aufzeichnungsträger
TWI450126B (zh) 具有保護模式的行動通信裝置的數據存取方法
US20110088098A1 (en) Electronic device and copyright protection method of audio data thereof
US20100180137A1 (en) Control device

Legal Events

Date Code Title Description
8364 No opposition during term of opposition