TWI417729B - 用於認證一實體之具有改良時間估測精準度之電路的記憶體裝置及相關使用方法 - Google Patents

用於認證一實體之具有改良時間估測精準度之電路的記憶體裝置及相關使用方法 Download PDF

Info

Publication number
TWI417729B
TWI417729B TW097121262A TW97121262A TWI417729B TW I417729 B TWI417729 B TW I417729B TW 097121262 A TW097121262 A TW 097121262A TW 97121262 A TW97121262 A TW 97121262A TW I417729 B TWI417729 B TW I417729B
Authority
TW
Taiwan
Prior art keywords
memory device
time
entity
timestamp
authenticate
Prior art date
Application number
TW097121262A
Other languages
English (en)
Chinese (zh)
Other versions
TW200907685A (en
Inventor
Michael Holtzman
Rotem Sela
Ron Barzilai
Fabrice E Jogand-Coulomb
Original Assignee
Sandisk Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/811,344 external-priority patent/US20080307494A1/en
Priority claimed from US11/811,289 external-priority patent/US20080307237A1/en
Application filed by Sandisk Technologies Inc filed Critical Sandisk Technologies Inc
Publication of TW200907685A publication Critical patent/TW200907685A/zh
Application granted granted Critical
Publication of TWI417729B publication Critical patent/TWI417729B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
TW097121262A 2007-06-08 2008-06-06 用於認證一實體之具有改良時間估測精準度之電路的記憶體裝置及相關使用方法 TWI417729B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/811,344 US20080307494A1 (en) 2007-06-08 2007-06-08 Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US11/811,289 US20080307237A1 (en) 2007-06-08 2007-06-08 Method for improving accuracy of a time estimate used to authenticate an entity to a memory device

Publications (2)

Publication Number Publication Date
TW200907685A TW200907685A (en) 2009-02-16
TWI417729B true TWI417729B (zh) 2013-12-01

Family

ID=39874443

Family Applications (1)

Application Number Title Priority Date Filing Date
TW097121262A TWI417729B (zh) 2007-06-08 2008-06-06 用於認證一實體之具有改良時間估測精準度之電路的記憶體裝置及相關使用方法

Country Status (6)

Country Link
EP (1) EP2156355A1 (fr)
JP (1) JP5343071B2 (fr)
KR (1) KR101465555B1 (fr)
CN (1) CN101779208B (fr)
TW (1) TWI417729B (fr)
WO (1) WO2008151294A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ITVI20120262A1 (it) * 2012-10-10 2014-04-11 Siav Spa Dispositivo di archiviazione di dati in formato elettronico e procedimento di funzionamento di tale dispositivo
KR20200129776A (ko) * 2019-05-10 2020-11-18 삼성전자주식회사 재전송 공격에 대한 방어책을 포함하는 메모리 시스템의 구동 방법 및 이를 수행하는 메모리 시스템

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0586256B1 (fr) * 1992-09-04 1998-07-22 Nokia Mobile Phones Ltd. Système de mesure de temps
US20060242068A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Method forversatile content control
US20070043667A1 (en) * 2005-09-08 2007-02-22 Bahman Qawami Method for secure storage and delivery of media content
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5444780A (en) * 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US6557102B1 (en) * 1997-09-05 2003-04-29 Koninklijke Philips Electronics N.V. Digital trust center for medical image authentication
DE69937682T2 (de) * 1999-10-20 2008-11-20 Sony Deutschland Gmbh Mobiler Terminal für ein drahtloses Telekommunikationsverfahren mit genauer Echtzeiterzeugung
JP2003296278A (ja) * 2002-04-05 2003-10-17 Simple Net International Group Kk データ管理システム、データ管理方法、データ管理システム用プログラム、及びデータ管理システム用記録媒体
JP2004021341A (ja) * 2002-06-12 2004-01-22 Csk Corp サーバクライアントシステム、利用者認証方法および接続プログラム
US20040009815A1 (en) * 2002-06-26 2004-01-15 Zotto Banjamin O. Managing access to content
JP4012771B2 (ja) * 2002-06-28 2007-11-21 富士通エフ・アイ・ピー株式会社 ライセンス管理方法、ライセンス管理システム、ライセンス管理プログラム
JP2004171544A (ja) * 2002-10-31 2004-06-17 Oki Electric Ind Co Ltd 時刻制限付コンテンツ閲覧システム
EP1597905A1 (fr) * 2003-02-20 2005-11-23 Ase R & D Europe Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile
JP2004320510A (ja) * 2003-04-17 2004-11-11 Arduc Co Ltd ビデオレンタルシステム
JP2004326278A (ja) * 2003-04-23 2004-11-18 Renesas Technology Corp 不揮発性記憶装置及びデータ処理装置
JP2005063079A (ja) * 2003-08-11 2005-03-10 Matsushita Electric Ind Co Ltd メモリカード装置、権利管理システムおよび時間管理方法
US7411868B2 (en) * 2004-11-14 2008-08-12 International Business Machines Corporation Estimation of time within untrusted time device disconnected from trusted time device
KR20080043402A (ko) * 2005-09-08 2008-05-16 샌디스크 코포레이션 미디어 컨텐츠의 보안 저장 및 전달을 위한 이동식 메모리시스템

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0586256B1 (fr) * 1992-09-04 1998-07-22 Nokia Mobile Phones Ltd. Système de mesure de temps
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US20060242068A1 (en) * 2004-12-21 2006-10-26 Fabrice Jogand-Coulomb Method forversatile content control
US20070043667A1 (en) * 2005-09-08 2007-02-22 Bahman Qawami Method for secure storage and delivery of media content
US20070056042A1 (en) * 2005-09-08 2007-03-08 Bahman Qawami Mobile memory system for secure storage and delivery of media content

Also Published As

Publication number Publication date
KR101465555B1 (ko) 2014-11-26
EP2156355A1 (fr) 2010-02-24
TW200907685A (en) 2009-02-16
KR20100031124A (ko) 2010-03-19
WO2008151294A1 (fr) 2008-12-11
CN101779208A (zh) 2010-07-14
JP2010530101A (ja) 2010-09-02
CN101779208B (zh) 2013-10-16
JP5343071B2 (ja) 2013-11-13

Similar Documents

Publication Publication Date Title
US8869288B2 (en) Method for using time from a trusted host device
US8688588B2 (en) Method for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307494A1 (en) Memory device with circuitry for improving accuracy of a time estimate used to authenticate an entity
US20080307495A1 (en) Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation
US20080307507A1 (en) Memory device using time from a trusted host device
US8688924B2 (en) Method for improving accuracy of a time estimate from a memory device
US20080304364A1 (en) Memory device with circuitry for improving accuracy of a time estimate
US8938625B2 (en) Systems and methods for securing cryptographic data using timestamps
US20060174110A1 (en) Symmetric key optimizations
US20080307237A1 (en) Method for improving accuracy of a time estimate used to authenticate an entity to a memory device
US20130004142A1 (en) Systems and methods for device authentication including timestamp validation
US7822876B1 (en) Time based content management for disconnected devices
TWI386947B (zh) 使用信任主機裝置之時間的記憶體裝置及其使用方法
JP5180293B2 (ja) デジタル著作権管理(drm)ライセンス検証に用いる時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法
JP5039931B2 (ja) 情報処理装置
TWI417729B (zh) 用於認證一實體之具有改良時間估測精準度之電路的記憶體裝置及相關使用方法
US20090293117A1 (en) Authentication for access to software development kit for a peripheral device
JP5180292B2 (ja) 時間推定の精度を向上させるための回路を備えるメモリ装置とその装置で使用する方法

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees