GB2364407B - Encryption/decryption memory and methods of saving and retrieval - Google Patents

Encryption/decryption memory and methods of saving and retrieval

Info

Publication number
GB2364407B
GB2364407B GB0027694A GB0027694A GB2364407B GB 2364407 B GB2364407 B GB 2364407B GB 0027694 A GB0027694 A GB 0027694A GB 0027694 A GB0027694 A GB 0027694A GB 2364407 B GB2364407 B GB 2364407B
Authority
GB
United Kingdom
Prior art keywords
encryption
retrieval
saving
methods
decryption memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0027694A
Other versions
GB0027694D0 (en
GB2364407A (en
Inventor
Chien-Tzu Hou
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of GB0027694D0 publication Critical patent/GB0027694D0/en
Publication of GB2364407A publication Critical patent/GB2364407A/en
Application granted granted Critical
Publication of GB2364407B publication Critical patent/GB2364407B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
GB0027694A 2000-03-31 2000-11-13 Encryption/decryption memory and methods of saving and retrieval Expired - Fee Related GB2364407B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW89106128A TW490611B (en) 2000-03-31 2000-03-31 Encryption and decryption memory and access control method

Publications (3)

Publication Number Publication Date
GB0027694D0 GB0027694D0 (en) 2000-12-27
GB2364407A GB2364407A (en) 2002-01-23
GB2364407B true GB2364407B (en) 2004-08-25

Family

ID=21659282

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0027694A Expired - Fee Related GB2364407B (en) 2000-03-31 2000-11-13 Encryption/decryption memory and methods of saving and retrieval

Country Status (4)

Country Link
DE (1) DE10056792A1 (en)
FR (1) FR2807177A1 (en)
GB (1) GB2364407B (en)
TW (1) TW490611B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2852777B1 (en) * 2003-03-21 2005-06-10 Gemplus Card Int METHOD FOR PROTECTING A MOBILE TELEPHONE TELECOMMUNICATION TERMINAL
US7636857B2 (en) 2004-05-24 2009-12-22 Interdigital Technology Corporation Data-mover controller with plural registers for supporting ciphering operations
WO2007048287A1 (en) * 2005-10-28 2007-05-03 Chipsbank Technologies (Shenzhen) Co., Limited Memory device with control chip having compatible configure function and manufacturing method thereof
AT511842B1 (en) * 2012-01-26 2013-03-15 Cordes Rene Michael Mag METHOD FOR WRITEING AND READING DATA
CN106326130B (en) * 2015-06-16 2019-03-15 辰芯科技有限公司 Control method, controller and the system on chip of register address space

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4780905A (en) * 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
US5249232A (en) * 1991-06-20 1993-09-28 Alcatel N.V. Data processing system having an encryption device
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
EP1043860A2 (en) * 1999-04-07 2000-10-11 Sony Corporation Security units, memory units, data processing units and data encryption methods
GB2353676A (en) * 1999-08-17 2001-02-28 Hewlett Packard Co Robust encryption and decryption of packetised data transferred across communications networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4780905A (en) * 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
US5249232A (en) * 1991-06-20 1993-09-28 Alcatel N.V. Data processing system having an encryption device
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
EP1043860A2 (en) * 1999-04-07 2000-10-11 Sony Corporation Security units, memory units, data processing units and data encryption methods
GB2353676A (en) * 1999-08-17 2001-02-28 Hewlett Packard Co Robust encryption and decryption of packetised data transferred across communications networks

Also Published As

Publication number Publication date
GB0027694D0 (en) 2000-12-27
TW490611B (en) 2002-06-11
GB2364407A (en) 2002-01-23
FR2807177A1 (en) 2001-10-05
DE10056792A1 (en) 2001-10-18

Similar Documents

Publication Publication Date Title
GB0122850D0 (en) Data encryption and decryption
AU2001285409A1 (en) Memory devices and methods for use therewith
PL357713A1 (en) Caspase inhibitors and uses thereof
EP1083480A4 (en) Computer and program recorded medium
GB2384143B (en) Access point discovery and selection
GB0021882D0 (en) Combining material and data
TWI318207B (en) Carbamate caspase inhibitors and uses thereof
HK1061851A1 (en) Gyrase inhibitors and uses thereof
PL356066A1 (en) Caspase inhibitors and uses thereof
SI1251848T1 (en) Gyrase inhibitors and uses thereof
GB9922214D0 (en) Creation transmission and retrieval of information
AU5091201A (en) Vegf-modulated genes and methods employing them
EP1237320A4 (en) Enciphering device and method, deciphering device and method, and storage medium
GB2367937B (en) Privacy and security for smartcards
EP1313004A4 (en) Portable storing medium and its recorder
AU2002216649A1 (en) Benzoxazole lpaat- beta inhibitors and uses thereof
EP1195995A3 (en) Recompression of data in memory
AU1334602A (en) Osteopontin-coated surfaces and methods of use
GB2364407B (en) Encryption/decryption memory and methods of saving and retrieval
GB2385440B (en) Long term storage and renewal of encrypted data
AU2001234962A1 (en) Mixtures of caspase inhibitors and complement inhibitors and methods of use thereof
EP1263935A4 (en) Scytonemin and methods of using thereof
IL147189A0 (en) Method of memory management
HK1053825B (en) Hydrazide and alkoxyamide angiogenesis inhibitors
GB0112469D0 (en) Data recognition and retrieval

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20041125