MY158352A - Authenticated erasable storage device - Google Patents

Authenticated erasable storage device

Info

Publication number
MY158352A
MY158352A MYPI20080013A MYPI20080013A MY158352A MY 158352 A MY158352 A MY 158352A MY PI20080013 A MYPI20080013 A MY PI20080013A MY PI20080013 A MYPI20080013 A MY PI20080013A MY 158352 A MY158352 A MY 158352A
Authority
MY
Malaysia
Prior art keywords
authenticated
storage device
erasable storage
erasable
storage
Prior art date
Application number
MYPI20080013A
Inventor
Lai Ning Foo
Kang Siong Ng
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI20080013A priority Critical patent/MY158352A/en
Priority to PCT/MY2009/000003 priority patent/WO2009088279A2/en
Publication of MY158352A publication Critical patent/MY158352A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
MYPI20080013A 2008-01-04 2008-01-04 Authenticated erasable storage device MY158352A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI20080013A MY158352A (en) 2008-01-04 2008-01-04 Authenticated erasable storage device
PCT/MY2009/000003 WO2009088279A2 (en) 2008-01-04 2009-01-02 Authenticated erasable storage device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI20080013A MY158352A (en) 2008-01-04 2008-01-04 Authenticated erasable storage device

Publications (1)

Publication Number Publication Date
MY158352A true MY158352A (en) 2016-09-30

Family

ID=40853640

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI20080013A MY158352A (en) 2008-01-04 2008-01-04 Authenticated erasable storage device

Country Status (2)

Country Link
MY (1) MY158352A (en)
WO (1) WO2009088279A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5565040B2 (en) 2010-03-30 2014-08-06 富士通株式会社 Storage device, data processing device, registration method, and computer program

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004111828A1 (en) * 2003-06-16 2004-12-23 Iocell Corp. Information processing device and method for controlling the same
JP2007094911A (en) * 2005-09-29 2007-04-12 Toshiba Corp Storage device

Also Published As

Publication number Publication date
WO2009088279A2 (en) 2009-07-16
WO2009088279A3 (en) 2009-09-11

Similar Documents

Publication Publication Date Title
EP2430548A4 (en) Storage device authentication
GB2459107B (en) Access point
GB2466465B (en) Authentication
ZA201104301B (en) Access device
EP2370902A4 (en) Hybrid memory device
GB0804306D0 (en) Device
GB2463159B (en) Roof edging device
GB0801419D0 (en) Albation device
EP2244675A4 (en) Anti-snore device
EP2324930A4 (en) Water-spouting device
GB0823701D0 (en) Fast data entry
EP2304137A4 (en) Lock device
HK1117989A2 (en) Point managing device
GB0816098D0 (en) Connectign device
GB0815427D0 (en) Device
GB0807211D0 (en) Photvolotaic device
EP2274090A4 (en) Nano-getter device
GB0816640D0 (en) Data storage device
GB0810429D0 (en) Device
GB2457095B (en) Retaining device
PT2271569E (en) Yarn storage device
MY158352A (en) Authenticated erasable storage device
SI2315878T1 (en) Retaining device
GB0823073D0 (en) Retaining device
GB0816775D0 (en) Memory device