NL9200296A - Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf. - Google Patents

Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf. Download PDF

Info

Publication number
NL9200296A
NL9200296A NL9200296A NL9200296A NL9200296A NL 9200296 A NL9200296 A NL 9200296A NL 9200296 A NL9200296 A NL 9200296A NL 9200296 A NL9200296 A NL 9200296A NL 9200296 A NL9200296 A NL 9200296A
Authority
NL
Netherlands
Prior art keywords
data
encryption
bus
bits
data words
Prior art date
Application number
NL9200296A
Other languages
English (en)
Dutch (nl)
Original Assignee
Tulip Computers International
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tulip Computers International filed Critical Tulip Computers International
Priority to NL9200296A priority Critical patent/NL9200296A/nl
Priority to ES93200470T priority patent/ES2113468T3/es
Priority to DK93200470T priority patent/DK0556928T3/da
Priority to DE69316046T priority patent/DE69316046T2/de
Priority to EP93200470A priority patent/EP0556928B1/en
Priority to US08/019,068 priority patent/US5513262A/en
Publication of NL9200296A publication Critical patent/NL9200296A/nl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
NL9200296A 1992-02-18 1992-02-18 Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf. NL9200296A (nl)

Priority Applications (6)

Application Number Priority Date Filing Date Title
NL9200296A NL9200296A (nl) 1992-02-18 1992-02-18 Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf.
ES93200470T ES2113468T3 (es) 1992-02-18 1993-02-18 Un dispositivo para cifrar y descifrar datos, por medio del algoritmo des que deben escribirse o leerse de un disco duro.
DK93200470T DK0556928T3 (da) 1992-02-18 1993-02-18 Indretning til indkodning og dekodning ved hjælp af DES algoritmen af data der skal skrives på eller læses fra en harddisk
DE69316046T DE69316046T2 (de) 1992-02-18 1993-02-18 Anordnung zum Verschlüsseln und Entschlüsseln von Daten, die auf eine Speicherplatte geschrieben oder von ihr gelesen werden mittels des DES-Algorithmus
EP93200470A EP0556928B1 (en) 1992-02-18 1993-02-18 A device for enciphering and deciphering, by means of the DES algorithm, data to be written to or read from a hard disk
US08/019,068 US5513262A (en) 1992-02-18 1993-02-18 Device for enciphering and deciphering, by means of the DES algorithm, data to be written to be read from a hard disk

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NL9200296 1992-02-18
NL9200296A NL9200296A (nl) 1992-02-18 1992-02-18 Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf.

Publications (1)

Publication Number Publication Date
NL9200296A true NL9200296A (nl) 1993-09-16

Family

ID=19860450

Family Applications (1)

Application Number Title Priority Date Filing Date
NL9200296A NL9200296A (nl) 1992-02-18 1992-02-18 Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf.

Country Status (6)

Country Link
US (1) US5513262A (es)
EP (1) EP0556928B1 (es)
DE (1) DE69316046T2 (es)
DK (1) DK0556928T3 (es)
ES (1) ES2113468T3 (es)
NL (1) NL9200296A (es)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2080674B1 (es) * 1994-01-04 1998-02-01 Mantenimiento Informatico Sur Tarjeta encriptadora de datos en diskette.
US5812663A (en) * 1994-12-29 1998-09-22 Fujitsu Limited Data reproducing device
US5651064A (en) * 1995-03-08 1997-07-22 544483 Alberta Ltd. System for preventing piracy of recorded media
KR100281869B1 (ko) * 1995-07-28 2001-02-15 윤종용 보안 기능을 갖는 개인용 컴퓨터, 그의 보안 방법 및 그 보안 장치의 설치 및 제거방법
DE19531829C2 (de) * 1995-08-15 1997-08-28 Stefan Hahn Verfahren und Vorrichtung zur Impulswahlerkennung bei bestehender Gesprächsverbindung
US5892826A (en) * 1996-01-30 1999-04-06 Motorola, Inc. Data processor with flexible data encryption
US5768372A (en) * 1996-03-13 1998-06-16 Altera Corporation Method and apparatus for securing programming data of a programmable logic device
US6199163B1 (en) * 1996-03-26 2001-03-06 Nec Corporation Hard disk password lock
KR100448929B1 (ko) * 1997-04-09 2004-12-29 삼성전자주식회사 하드디스크드라이브의데이터보호장치
US6243470B1 (en) 1998-02-04 2001-06-05 International Business Machines Corporation Method and apparatus for advanced symmetric key block cipher with variable length key and block
US6192129B1 (en) 1998-02-04 2001-02-20 International Business Machines Corporation Method and apparatus for advanced byte-oriented symmetric key block cipher with variable length key and block
US6189095B1 (en) 1998-06-05 2001-02-13 International Business Machines Corporation Symmetric block cipher using multiple stages with modified type-1 and type-3 feistel networks
TW375721B (en) * 1998-06-17 1999-12-01 Ind Tech Res Inst DES chip processor capable of executing data encryption standard (DES) operation
US6473861B1 (en) 1998-12-03 2002-10-29 Joseph Forte Magnetic optical encryption/decryption disk drive arrangement
US7096370B1 (en) * 1999-03-26 2006-08-22 Micron Technology, Inc. Data security for digital data storage
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
KR100316025B1 (ko) * 1999-06-30 2001-12-12 박종섭 데이터 암호 표준 알고리즘을 이용한 암호 및 복호 장치
US7278016B1 (en) * 1999-10-26 2007-10-02 International Business Machines Corporation Encryption/decryption of stored data using non-accessible, unique encryption key
EP1146741B1 (en) * 1999-11-17 2016-08-24 Sony Corporation Method and apparatus for digital signal processing
KR100380638B1 (ko) * 2000-05-18 2003-04-16 강정용 병렬 Feistel 구조를 가진 데이터 암호 표준화시스템
US7484081B1 (en) 2000-10-10 2009-01-27 Altera Corporation Method and apparatus for protecting designs in SRAM-based programmable logic devices
US7386734B2 (en) * 2000-11-03 2008-06-10 Enova Technology Corporation Real time data encryption/decryption system and method for IDE/ATA data transfer
US7900057B2 (en) * 2000-11-03 2011-03-01 Enova Technology Corporation Cryptographic serial ATA apparatus and method
US7136995B1 (en) * 2000-11-03 2006-11-14 Enova Technology Corporation Cryptographic device
US7526795B2 (en) * 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
WO2003027816A1 (en) 2001-09-28 2003-04-03 High Density Devices As Method and device for encryption/decryption of data on mass storage device
US7103180B1 (en) * 2001-10-25 2006-09-05 Hewlett-Packard Development Company, L.P. Method of implementing the data encryption standard with reduced computation
CN1165002C (zh) * 2001-12-05 2004-09-01 张成君 用于电脑可携式盒体的资料加/解密装置
US7076059B1 (en) * 2002-01-17 2006-07-11 Cavium Networks Method and apparatus to implement the data encryption standard algorithm
FR2853098B1 (fr) * 2003-03-24 2005-07-01 Innova Card Circuit pourvu d'un acces externe securise
US7987497B1 (en) * 2004-03-05 2011-07-26 Microsoft Corporation Systems and methods for data encryption using plugins within virtual systems and subsystems
US7162647B2 (en) * 2004-03-11 2007-01-09 Hitachi, Ltd. Method and apparatus for cryptographic conversion in a data storage system
US8612772B1 (en) 2004-09-10 2013-12-17 Altera Corporation Security core using soft key
US8566616B1 (en) 2004-09-10 2013-10-22 Altera Corporation Method and apparatus for protecting designs in SRAM-based programmable logic devices and the like
JP2006140625A (ja) * 2004-11-10 2006-06-01 Toshiba Corp 情報処理装置
WO2006103679A2 (en) 2005-04-01 2006-10-05 Ged-I Ltd. A method for data storage protection and encryption
US7886158B2 (en) * 2005-09-08 2011-02-08 Hitachi, Ltd. System and method for remote copy of encrypted data
JP2008269246A (ja) * 2007-04-19 2008-11-06 Oki Data Corp 画像形成装置
US9305590B2 (en) * 2007-10-16 2016-04-05 Seagate Technology Llc Prevent data storage device circuitry swap
US9773431B2 (en) * 2009-11-10 2017-09-26 Maxim Integrated Products, Inc. Block encryption security for integrated microcontroller and external memory system
US8627105B2 (en) 2011-04-29 2014-01-07 Altera Corporation Method and apparatus for securing programming data of a programmable device
US8461863B2 (en) 2011-04-29 2013-06-11 Altera Corporation Method and apparatus for securing a programmable device using a kill switch
US8719957B2 (en) 2011-04-29 2014-05-06 Altera Corporation Systems and methods for detecting and mitigating programmable logic device tampering
US8736299B1 (en) 2011-04-29 2014-05-27 Altera Corporation Setting security features of programmable logic devices
US9026873B2 (en) 2013-07-23 2015-05-05 Altera Coporation Method and apparatus for securing configuration scan chains of a programmable device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4780905A (en) * 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
JPS6226561A (ja) * 1985-07-26 1987-02-04 Toshiba Corp パ−ソナルコンピユ−タ
US5008935A (en) * 1989-06-30 1991-04-16 At&T Bell Laboratories Efficient method for encrypting superblocks of data
US5283828A (en) * 1991-03-01 1994-02-01 Hughes Training, Inc. Architecture for utilizing coprocessing systems to increase performance in security adapted computer systems
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication

Also Published As

Publication number Publication date
EP0556928B1 (en) 1998-01-07
DK0556928T3 (da) 1998-09-07
DE69316046T2 (de) 1998-08-20
DE69316046D1 (de) 1998-02-12
EP0556928A1 (en) 1993-08-25
ES2113468T3 (es) 1998-05-01
US5513262A (en) 1996-04-30

Similar Documents

Publication Publication Date Title
NL9200296A (nl) Inrichting voor het door middel van het des algoritme vercijferen en ontcijferen van data naar en van een harde geheugenschijf.
US7533273B2 (en) Method and system for controlling an encryption/decryption engine using descriptors
US6066961A (en) Individually accessible macrocell
US8467534B2 (en) Method and system for secure access and processing of an encryption/decryption key
US4630192A (en) Apparatus for executing an instruction and for simultaneously generating and storing related information
EP1548688A1 (en) Block encoding/decoding method, circuit, and device
US7194627B2 (en) Method and system for data encryption and decryption
JPH06243046A (ja) 情報保護方法及び情報メディア
US8234504B2 (en) Method and system for data encryption and decryption
KR100243271B1 (ko) 광 디스크 데이타 재생 시스템의 명령 대기 장치 및 방법
JPH11353225A (ja) 逐次実行型でグレイ・コード体系のアドレッシングを行うタイプのプロセッサがアクセスするメモリ、及びメモリにコード/データを格納する方法
US7386124B2 (en) Block encoding method and block encoding/decoding circuit
KR20030089988A (ko) 서로 다른 데이터 버스 폭을 갖는 장치들을 위한인터페이스 및 이를 이용한 데이터 전송방법
EP0478616B1 (en) Method and apparatus for data store connection
US4884198A (en) Single cycle processor/cache interface
JP3896356B2 (ja) キャッシュラインにアクセスするための方法、システム、コンピュータ使用可能媒体、およびキャッシュラインセレクタ
EP1457859B1 (en) Data encryption/decryption device
EP1460797B1 (en) Secure access and processing of an encryption/decryption key
US6131108A (en) Apparatus, and associated method, for generating multi-bit length sequences
JPH07114076B2 (ja) 半導体記憶装置
JP2908331B2 (ja) リストベクトル処理システム
KR950011061B1 (ko) 메모리공유를 위한 입출력데이터 제어회로
RU1797126C (ru) Процессор параллельной обработки
SU1587517A1 (ru) Устройство дл адресации буферной пам ти
KR940003667B1 (ko) 디지탈 오디오 테이프 레코더 드라이브에서의 첵섬값 계산장치

Legal Events

Date Code Title Description
A1B A search report has been drawn up
BV The patent application has lapsed