KR101465555B1 - 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법 - Google Patents

엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법 Download PDF

Info

Publication number
KR101465555B1
KR101465555B1 KR1020107000091A KR20107000091A KR101465555B1 KR 101465555 B1 KR101465555 B1 KR 101465555B1 KR 1020107000091 A KR1020107000091 A KR 1020107000091A KR 20107000091 A KR20107000091 A KR 20107000091A KR 101465555 B1 KR101465555 B1 KR 101465555B1
Authority
KR
South Korea
Prior art keywords
memory device
time
entity
timestamp
authenticate
Prior art date
Application number
KR1020107000091A
Other languages
English (en)
Korean (ko)
Other versions
KR20100031124A (ko
Inventor
미카엘 홀트즈만
로템 셀라
론 바질라이
패브리스 이. 조강-쿨롱
Original Assignee
샌디스크 테크놀로지스, 인코포레이티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/811,289 external-priority patent/US20080307237A1/en
Priority claimed from US11/811,344 external-priority patent/US20080307494A1/en
Application filed by 샌디스크 테크놀로지스, 인코포레이티드 filed Critical 샌디스크 테크놀로지스, 인코포레이티드
Publication of KR20100031124A publication Critical patent/KR20100031124A/ko
Application granted granted Critical
Publication of KR101465555B1 publication Critical patent/KR101465555B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
KR1020107000091A 2007-06-08 2008-06-05 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법 KR101465555B1 (ko)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US11/811,344 2007-06-08
US11/811,289 US20080307237A1 (en) 2007-06-08 2007-06-08 Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US11/811,344 US20080307494A1 (en) 2007-06-08 2007-06-08 Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US11/811,289 2007-06-08
PCT/US2008/065967 WO2008151294A1 (en) 2007-06-08 2008-06-05 Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity and method for use therewith

Publications (2)

Publication Number Publication Date
KR20100031124A KR20100031124A (ko) 2010-03-19
KR101465555B1 true KR101465555B1 (ko) 2014-11-26

Family

ID=39874443

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020107000091A KR101465555B1 (ko) 2007-06-08 2008-06-05 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법

Country Status (6)

Country Link
EP (1) EP2156355A1 (ja)
JP (1) JP5343071B2 (ja)
KR (1) KR101465555B1 (ja)
CN (1) CN101779208B (ja)
TW (1) TWI417729B (ja)
WO (1) WO2008151294A1 (ja)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ITVI20120262A1 (it) * 2012-10-10 2014-04-11 Siav Spa Dispositivo di archiviazione di dati in formato elettronico e procedimento di funzionamento di tale dispositivo
KR20200129776A (ko) * 2019-05-10 2020-11-18 삼성전자주식회사 재전송 공격에 대한 방어책을 포함하는 메모리 시스템의 구동 방법 및 이를 수행하는 메모리 시스템

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0736559A (ja) * 1993-07-22 1995-02-07 Internatl Business Mach Corp <Ibm> セキュア・タイムキーピング装置

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI95980C (fi) * 1992-09-04 1996-04-10 Nokia Mobile Phones Ltd Menetelmä ja kytkentäjärjestely ajan mittaamiseksi tarkasti epätarkalla kellolla
US6557102B1 (en) * 1997-09-05 2003-04-29 Koninklijke Philips Electronics N.V. Digital trust center for medical image authentication
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
DE69937682T2 (de) * 1999-10-20 2008-11-20 Sony Deutschland Gmbh Mobiler Terminal für ein drahtloses Telekommunikationsverfahren mit genauer Echtzeiterzeugung
JP2003296278A (ja) * 2002-04-05 2003-10-17 Simple Net International Group Kk データ管理システム、データ管理方法、データ管理システム用プログラム、及びデータ管理システム用記録媒体
JP2004021341A (ja) * 2002-06-12 2004-01-22 Csk Corp サーバクライアントシステム、利用者認証方法および接続プログラム
US20040009815A1 (en) * 2002-06-26 2004-01-15 Zotto Banjamin O. Managing access to content
JP4012771B2 (ja) * 2002-06-28 2007-11-21 富士通エフ・アイ・ピー株式会社 ライセンス管理方法、ライセンス管理システム、ライセンス管理プログラム
JP2004171544A (ja) * 2002-10-31 2004-06-17 Oki Electric Ind Co Ltd 時刻制限付コンテンツ閲覧システム
WO2004075525A1 (en) * 2003-02-20 2004-09-02 Ase R & D Europe Method for offering time on smart card and method for time registration by means of mobile communication device
JP2004320510A (ja) * 2003-04-17 2004-11-11 Arduc Co Ltd ビデオレンタルシステム
JP2004326278A (ja) * 2003-04-23 2004-11-18 Renesas Technology Corp 不揮発性記憶装置及びデータ処理装置
JP2005063079A (ja) * 2003-08-11 2005-03-10 Matsushita Electric Ind Co Ltd メモリカード装置、権利管理システムおよび時間管理方法
US7411868B2 (en) * 2004-11-14 2008-08-12 International Business Machines Corporation Estimation of time within untrusted time device disconnected from trusted time device
US8504849B2 (en) * 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
US20070056042A1 (en) * 2005-09-08 2007-03-08 Bahman Qawami Mobile memory system for secure storage and delivery of media content
JP2009508412A (ja) * 2005-09-08 2009-02-26 サンディスク コーポレーション メディアコンテンツのセキュアストレージと配信のためのモバイルメモリシステム

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0736559A (ja) * 1993-07-22 1995-02-07 Internatl Business Mach Corp <Ibm> セキュア・タイムキーピング装置

Also Published As

Publication number Publication date
EP2156355A1 (en) 2010-02-24
CN101779208A (zh) 2010-07-14
TW200907685A (en) 2009-02-16
KR20100031124A (ko) 2010-03-19
JP2010530101A (ja) 2010-09-02
JP5343071B2 (ja) 2013-11-13
WO2008151294A1 (en) 2008-12-11
CN101779208B (zh) 2013-10-16
TWI417729B (zh) 2013-12-01

Similar Documents

Publication Publication Date Title
US8869288B2 (en) Method for using time from a trusted host device
US8688588B2 (en) Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307494A1 (en) Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US20080307495A1 (en) Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307507A1 (en) Memory device using time from a trusted host device
US8688924B2 (en) Method for improving accuracy of a time estimate from a memory device
US20080304364A1 (en) Memory device with circuitry for improving accuracy of a time estimate
US8938625B2 (en) Systems and methods for securing cryptographic data using timestamps
US20130004142A1 (en) Systems and methods for device authentication including timestamp validation
US20090165111A1 (en) Method and apparatus for secure management of debugging processes within communication devices
US20080307237A1 (en) Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
JP5180293B2 (ja) デジタル著作権管理(drm)ライセンス検証に用いる時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法
JP5039931B2 (ja) 情報処理装置
KR101465555B1 (ko) 엔티티를 인증하기 위해 사용된 시간 평가의 정확성을 개선하기 위한 회로를 구비한 메모리 디바이스와, 상기 메모리 디바이스와 사용하기 위한 방법
TWI386947B (zh) 使用信任主機裝置之時間的記憶體裝置及其使用方法
JP4673150B2 (ja) デジタルコンテンツ配信システムおよびトークンデバイス
JP5180292B2 (ja) 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法

Legal Events

Date Code Title Description
A201 Request for examination
N231 Notification of change of applicant
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
LAPS Lapse due to unpaid annual fee