JP5180292B2 - 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法 - Google Patents
時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法 Download PDFInfo
- Publication number
- JP5180292B2 JP5180292B2 JP2010511333A JP2010511333A JP5180292B2 JP 5180292 B2 JP5180292 B2 JP 5180292B2 JP 2010511333 A JP2010511333 A JP 2010511333A JP 2010511333 A JP2010511333 A JP 2010511333A JP 5180292 B2 JP5180292 B2 JP 5180292B2
- Authority
- JP
- Japan
- Prior art keywords
- time
- memory device
- accuracy
- calculating
- operating
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000000034 method Methods 0.000 title claims description 60
- 238000005259 measurement Methods 0.000 claims description 53
- 238000004364 calculation method Methods 0.000 claims description 3
- 230000015654 memory Effects 0.000 description 33
- 230000006870 function Effects 0.000 description 9
- 238000012795 verification Methods 0.000 description 9
- 238000004891 communication Methods 0.000 description 6
- 230000004044 response Effects 0.000 description 6
- 241000238876 Acari Species 0.000 description 5
- 230000007246 mechanism Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 239000007787 solid Substances 0.000 description 3
- 230000001413 cellular effect Effects 0.000 description 2
- 230000008569 process Effects 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- 238000010200 validation analysis Methods 0.000 description 2
- 238000009825 accumulation Methods 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 239000002131 composite material Substances 0.000 description 1
- 230000006837 decompression Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F1/00—Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
- G06F1/04—Generating or distributing clock signals or signals derived directly therefrom
- G06F1/14—Time supervision arrangements, e.g. real time clock
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
- G06F21/725—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Electric Clocks (AREA)
- Debugging And Monitoring (AREA)
- Measurement Of Unknown Time Intervals (AREA)
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/811,284 | 2007-06-08 | ||
US11/811,347 US20080304364A1 (en) | 2007-06-08 | 2007-06-08 | Memory device with circuitry for improving accuracy of a time estimate |
US11/811,284 US8688924B2 (en) | 2007-06-08 | 2007-06-08 | Method for improving accuracy of a time estimate from a memory device |
US11/811,347 | 2007-06-08 | ||
PCT/US2008/065965 WO2008154307A2 (en) | 2007-06-08 | 2008-06-05 | Memory device with circuitry for improving accuracy of a time estimate and method for use therewith |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2010531486A JP2010531486A (ja) | 2010-09-24 |
JP5180292B2 true JP5180292B2 (ja) | 2013-04-10 |
Family
ID=40130439
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2010511333A Expired - Fee Related JP5180292B2 (ja) | 2007-06-08 | 2008-06-05 | 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法 |
Country Status (6)
Country | Link |
---|---|
EP (1) | EP2153299A2 (ko) |
JP (1) | JP5180292B2 (ko) |
KR (1) | KR20100017715A (ko) |
CN (1) | CN101720455B (ko) |
TW (1) | TW200907686A (ko) |
WO (1) | WO2008154307A2 (ko) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109388617B (zh) * | 2018-10-31 | 2020-10-30 | 厦门市美亚柏科信息股份有限公司 | 一种文件时间戳可信度的判定方法及装置 |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3056084B2 (ja) * | 1996-08-15 | 2000-06-26 | 静岡日本電気株式会社 | 無線選択呼出受信機 |
DE69937682T2 (de) * | 1999-10-20 | 2008-11-20 | Sony Deutschland Gmbh | Mobiler Terminal für ein drahtloses Telekommunikationsverfahren mit genauer Echtzeiterzeugung |
JP3419407B1 (ja) * | 2002-03-29 | 2003-06-23 | セイコーエプソン株式会社 | 電子機器および電子機器の受信制御方法 |
WO2004075525A1 (en) * | 2003-02-20 | 2004-09-02 | Ase R & D Europe | Method for offering time on smart card and method for time registration by means of mobile communication device |
JP2005063079A (ja) * | 2003-08-11 | 2005-03-10 | Matsushita Electric Ind Co Ltd | メモリカード装置、権利管理システムおよび時間管理方法 |
JP3949648B2 (ja) * | 2003-12-05 | 2007-07-25 | 株式会社東芝 | 移動通信端末装置 |
JP4301035B2 (ja) * | 2004-03-02 | 2009-07-22 | ソニー株式会社 | 再生時刻管理システム、再生時刻管理方法、再生装置、再生方法、記録媒体 |
JP2005331461A (ja) * | 2004-05-21 | 2005-12-02 | Seiko Epson Corp | 電波修正時計、その制御方法、その制御プログラム、記憶媒体 |
US7411868B2 (en) * | 2004-11-14 | 2008-08-12 | International Business Machines Corporation | Estimation of time within untrusted time device disconnected from trusted time device |
JP4680686B2 (ja) * | 2005-06-06 | 2011-05-11 | アドバンス・デザイン株式会社 | コンピュータ端末用記憶媒体 |
KR20070059380A (ko) * | 2005-12-06 | 2007-06-12 | 삼성전자주식회사 | 내장 전원이 구비되지 않은 기기에서의 안전 클럭 구현방법 및 장치 |
WO2007148319A2 (en) * | 2006-06-20 | 2007-12-27 | Nds Limited | Time information management system |
-
2008
- 2008-06-05 CN CN2008800193473A patent/CN101720455B/zh not_active Expired - Fee Related
- 2008-06-05 JP JP2010511333A patent/JP5180292B2/ja not_active Expired - Fee Related
- 2008-06-05 WO PCT/US2008/065965 patent/WO2008154307A2/en active Application Filing
- 2008-06-05 EP EP08756738A patent/EP2153299A2/en not_active Withdrawn
- 2008-06-05 KR KR1020097025630A patent/KR20100017715A/ko not_active Application Discontinuation
- 2008-06-06 TW TW097121269A patent/TW200907686A/zh unknown
Also Published As
Publication number | Publication date |
---|---|
WO2008154307A3 (en) | 2009-07-23 |
CN101720455B (zh) | 2013-08-14 |
EP2153299A2 (en) | 2010-02-17 |
KR20100017715A (ko) | 2010-02-16 |
TW200907686A (en) | 2009-02-16 |
JP2010531486A (ja) | 2010-09-24 |
WO2008154307A2 (en) | 2008-12-18 |
CN101720455A (zh) | 2010-06-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8688924B2 (en) | Method for improving accuracy of a time estimate from a memory device | |
US20080304364A1 (en) | Memory device with circuitry for improving accuracy of a time estimate | |
US8869288B2 (en) | Method for using time from a trusted host device | |
US8688588B2 (en) | Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation | |
US20080307494A1 (en) | Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity | |
US20080307495A1 (en) | Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation | |
US20080307507A1 (en) | Memory device using time from a trusted host device | |
US8938625B2 (en) | Systems and methods for securing cryptographic data using timestamps | |
US20130004142A1 (en) | Systems and methods for device authentication including timestamp validation | |
CN1971452B (zh) | 时间数据检验单元、用于检验时间数据的电子设备和方法 | |
US20080307237A1 (en) | Method for improving accuracy of a time estimate used to authenticate an entity to a memory device | |
JP5180293B2 (ja) | デジタル著作権管理(drm)ライセンス検証に用いる時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法 | |
TWI386947B (zh) | 使用信任主機裝置之時間的記憶體裝置及其使用方法 | |
JP5180292B2 (ja) | 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法 | |
JP2011082727A (ja) | 情報処理装置 | |
KR101465555B1 (ko) | 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20110314 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20120416 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20120508 |
|
A711 | Notification of change in applicant |
Free format text: JAPANESE INTERMEDIATE CODE: A711 Effective date: 20120615 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20120725 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20120821 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20121120 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20130108 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20130110 |
|
LAPS | Cancellation because of no payment of annual fees |