TW490611B - Encryption and decryption memory and access control method - Google Patents

Encryption and decryption memory and access control method Download PDF

Info

Publication number
TW490611B
TW490611B TW89106128A TW89106128A TW490611B TW 490611 B TW490611 B TW 490611B TW 89106128 A TW89106128 A TW 89106128A TW 89106128 A TW89106128 A TW 89106128A TW 490611 B TW490611 B TW 490611B
Authority
TW
Taiwan
Prior art keywords
encryption
decryption
memory
data
encrypted
Prior art date
Application number
TW89106128A
Other languages
English (en)
Chinese (zh)
Inventor
Jian-Tsz Hou
Original Assignee
Jian-Tsz Hou
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jian-Tsz Hou filed Critical Jian-Tsz Hou
Priority to TW89106128A priority Critical patent/TW490611B/zh
Priority to GB0027694A priority patent/GB2364407B/en
Priority to DE2000156792 priority patent/DE10056792A1/de
Priority to FR0103889A priority patent/FR2807177A1/fr
Application granted granted Critical
Publication of TW490611B publication Critical patent/TW490611B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
TW89106128A 2000-03-31 2000-03-31 Encryption and decryption memory and access control method TW490611B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
TW89106128A TW490611B (en) 2000-03-31 2000-03-31 Encryption and decryption memory and access control method
GB0027694A GB2364407B (en) 2000-03-31 2000-11-13 Encryption/decryption memory and methods of saving and retrieval
DE2000156792 DE10056792A1 (de) 2000-03-31 2000-11-16 Verschlüsselungs-/Entschlüsselungsspeicher und Verfahren zum Speichern und Auslesen
FR0103889A FR2807177A1 (fr) 2000-03-31 2001-03-22 Memoire de cryptage/decryptage et procedes de sauvegarde et de recuperation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW89106128A TW490611B (en) 2000-03-31 2000-03-31 Encryption and decryption memory and access control method

Publications (1)

Publication Number Publication Date
TW490611B true TW490611B (en) 2002-06-11

Family

ID=21659282

Family Applications (1)

Application Number Title Priority Date Filing Date
TW89106128A TW490611B (en) 2000-03-31 2000-03-31 Encryption and decryption memory and access control method

Country Status (4)

Country Link
DE (1) DE10056792A1 (fr)
FR (1) FR2807177A1 (fr)
GB (1) GB2364407B (fr)
TW (1) TW490611B (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106326130A (zh) * 2015-06-16 2017-01-11 联芯科技有限公司 寄存器地址空间的控制方法、控制器及片上系统

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2852777B1 (fr) 2003-03-21 2005-06-10 Gemplus Card Int Procede de protection d'un terminal de telecommunication de type telephone mobile
US7636857B2 (en) 2004-05-24 2009-12-22 Interdigital Technology Corporation Data-mover controller with plural registers for supporting ciphering operations
US20080215799A1 (en) * 2005-10-28 2008-09-04 Zhang Hua-Long Control Chip of Adapter Interconnecting Pc and Flash Memory Medium and Method of Enabling the Control Chip to Program the Flash Memory Medium to be Accessible by the Pc
AT511842B1 (de) * 2012-01-26 2013-03-15 Cordes Rene Michael Mag Verfahren zum schreiben und lesen von daten

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4780905A (en) * 1984-11-26 1988-10-25 Nightwatch, Inc. Computer data encryption system
DE4120398A1 (de) * 1991-06-20 1993-01-07 Standard Elektrik Lorenz Ag Datenverarbeitungsanlage
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
GB2353676A (en) * 1999-08-17 2001-02-28 Hewlett Packard Co Robust encryption and decryption of packetised data transferred across communications networks

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106326130A (zh) * 2015-06-16 2017-01-11 联芯科技有限公司 寄存器地址空间的控制方法、控制器及片上系统
CN106326130B (zh) * 2015-06-16 2019-03-15 辰芯科技有限公司 寄存器地址空间的控制方法、控制器及片上系统

Also Published As

Publication number Publication date
GB2364407A (en) 2002-01-23
GB2364407B (en) 2004-08-25
GB0027694D0 (en) 2000-12-27
FR2807177A1 (fr) 2001-10-05
DE10056792A1 (de) 2001-10-18

Similar Documents

Publication Publication Date Title
US10423804B2 (en) Cryptographic separation of users
US20240160766A1 (en) File system metadata protection
TWI514187B (zh) 提供儲存裝置上防有毒軟體保護之系統與方法
KR101081118B1 (ko) 보안되는 프로그램을 복원하는 컴퓨터 구현 방법, 정보 처리 시스템 및 컴퓨터 판독 가능한 기록 매체
TW200405963A (en) Sleep protection
US9100173B2 (en) Security USB storage medium generation and decryption method, and medium recorded with program for generating security USB storage medium
KR101054981B1 (ko) 프로그램의 콘텍스트를 보안적으로 저장하는 컴퓨터 구현 방법, 정보 처리 시스템 및 컴퓨터 판독 가능한 기록 매체
KR100831441B1 (ko) 신뢰 주변 장치 메커니즘
JP3801833B2 (ja) マイクロプロセッサ
JPH0260009B2 (fr)
EP1596269A2 (fr) Système et procédé de présentation sélective de documents
KR20110032249A (ko) 암호키 선택장치를 구비하는 스토리지 시스템 및 암호 키 선택방법
US20130166922A1 (en) Method and system for frame buffer protection
JP2005327255A5 (fr)
TW200947202A (en) System and method for providing secure access to system memory
US20090086965A1 (en) Secure, two-stage storage system
EP2990953B1 (fr) Rafraîchissement de mémoire périodique dans un système informatique sécurisé
TWI644229B (zh) 採加密技術之數據中心與數據中心操作方法
TW490611B (en) Encryption and decryption memory and access control method
US20060101286A1 (en) Theft deterrence using trusted platform module authorization
JP2007310601A (ja) マイクロコンピュータおよびそのソフトウェア保護方法
Sassani et al. Evaluating encryption algorithms for sensitive data using different storage devices
US20130145145A1 (en) System and method of securing data using a server-resident key
JPWO2008068908A1 (ja) 情報処理装置および情報管理プログラム
US8407479B2 (en) Data authentication and tamper detection

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent