US20100205460A1 - Encryption method for digital data memory card and assembly for performing the same - Google Patents

Encryption method for digital data memory card and assembly for performing the same Download PDF

Info

Publication number
US20100205460A1
US20100205460A1 US12/669,486 US66948610A US2010205460A1 US 20100205460 A1 US20100205460 A1 US 20100205460A1 US 66948610 A US66948610 A US 66948610A US 2010205460 A1 US2010205460 A1 US 2010205460A1
Authority
US
United States
Prior art keywords
memory
area
identification
stored
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/669,486
Other languages
English (en)
Inventor
Hui Lin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of US20100205460A1 publication Critical patent/US20100205460A1/en
Priority to US14/742,197 priority Critical patent/US20150310189A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices

Definitions

  • the present disclosure is generally related to digital data protection and, more particularly, to protection of digital data on a portable data storage device.
  • digital data Since the improvement of the computer and digital technologies, many created contents (such as movies or music, etc.) may be converted into digital forms of audio and/or video compression files. Subsequently, the files may be burned, or recorded, to portable data storage media such as CDs or DVDs, or other audio/video (A/V) carriers for playing back. Other than movies and music, the contents may include speech contents, teaching contents, opera contents, etc. All these contents may be converted into digital A/V compression files (hereinafter referred to as digital data).
  • DRM digital rights management
  • PC personal computer
  • DRM can provide security in data transfer for downloading digital data through a network as the user pays a fee for downloading the digital data without fear of the downloaded data being copied or spread illegally.
  • DRM can also be used to confine the times, identifies, time periods and the number of copies for duplication of the download contents. Nevertheless, current DRM techniques cannot provide data security for the data stored on portable data storage media (especially in the case of memory cards).
  • an objective of the present disclosure is to provide a system and method of encryption of digital data on a portable data storage device, including a digital rights management technique in a portable data storage device where digital data are stored.
  • an identification code is compared with a rights object for accessing and downloading digital data in a portable data storage device, such as a memory card.
  • a memory is installed in a portable data storage device in the form of a memory card.
  • the memory is partitioned and has a controller area that contains a controller corresponding to a memory card reader.
  • the memory also includes a protection area, a partition table area, and a file area.
  • a portable storage identification (PSID) unique to the portable data storage device is stored in one of the four areas by using an application programming interface (API).
  • API application programming interface
  • the memory card has four areas, including the controller area, the protection area, the partition table area, and the file area.
  • the PSID may be recorded in the memory card by one of the following ways.
  • a memory card reader such as an SD reader, for example
  • an API developed for interacting with the controller may be used for reading data from or writing data to the memory of the memory card. This is a safety way.
  • PSID is to be recorded in the protection area of the memory of the memory card
  • a special tool may be used for partitioning the protection area of the memory of the memory card.
  • a general SD reader and an API developed for interacting with the protection area may be used for reading data from and writing data to the memory of the memory card.
  • the WindowsTM operating system of Microsoft Corporation or other operating system may be used to format the partition table area for recording the PSID in the partition table area.
  • the WindowsTM operating system of Microsoft Corporation or other operating system may be used to format the file area for recording the PSID in the file area.
  • FIG. 1 illustrates a structural diagram of a portable data storage device in accordance with a non-limiting embodiment.
  • FIG. 2 illustrates a flow diagram in accordance with a non-limiting embodiment.
  • FIG. 3 illustrates a schematic diagram of data encryption and decryption in accordance with a non-limiting embodiment.
  • FIG. 1 shows a portable data storage device with encryption capability, in the form of a memory card 1 and contains a memory 11 therein.
  • the memory 11 is partitioned into a number of areas including a controller area 111 having therein a controller logic, such as firmware for example, that corresponds to a data retrieval device such as a memory card reader, a protection area 112 to store an instruction code, a partition table area 113 to store a partition table, and a file area 114 to store files of digital data.
  • a controller logic such as firmware for example
  • an application programming interface (API) 118 is utilized to store a portable storage identification (PSID) 115 unique to the memory card 1 to one of these areas.
  • PSID portable storage identification
  • FIG. 1 shows the PSID 115 as being stored in the controller area 111 as an example for illustrative purpose only.
  • the PSTD 115 is used to identify a verification ID stored in the rights object 116 as an encryption mechanism to enhance the digital rights management of the memory card 1 .
  • a manufacturer of the controller in the controller area 111 of the memory card 1 must keep the API 118 strictly confidential, or an unauthorized party could otherwise obtain the PSID 115 stored in the memory card 1 , for example, even when the PSID 115 is stored in the protection area 112 .
  • the memory card 1 is formed as a personal storage disc. Additionally, a universal serial bus (USB) adaptor may be integrated with the memory card 1 so that the user can transfer data through the USB interface of a computing device. This makes it impossible for an unauthorized party to access or decode the data stored in the memory 11 by detaching the memory card 1 .
  • USB universal serial bus
  • the memory may be a flash memory in one embodiment, or an electrically-erasable programmable read-only memory (EEPROM) in an alternative embodiment.
  • EEPROM electrically-erasable programmable read-only memory
  • the PSID 115 may be stored in one of the four areas of the memory card 1 , as described below.
  • the PSID 115 is stored in the controller area 111 of the memory 11 of the memory card 1 .
  • a typical memory card reader such as an SD reader, for example
  • an API developed for interacting with the controller in the controller area 111 of the memory of the memory card
  • a public key infrastructure (PKI) 117 is used as an encryption and decryption mechanism between the controller in the controller area 111 and the API 118 .
  • the PKI 117 is used as the encryption and decryption mechanism between an encryption system server and a decryption program.
  • the PKI 117 is currently the most efficient encryption and decryption mechanism known in the art.
  • the PSID 115 is stored in the protection area 112 of the memory 11 of the memory card 1 .
  • a special tool may be used for partitioning the protection area 112 of the memory card 1 .
  • a typical SD reader and an API developed for interacting with the protection area 112 of the memory of the memory card 1 may be used for reading data from and writing data to the memory 11 .
  • the PSID 115 is stored in the partition table area 113 of the memory 11 of the memory card 1 .
  • the WindowsTM operating system of Microsoft Corporation or other operating system may be used to format the partition table area for recording the PSID 115 in the partition table area 113 .
  • the PSID 115 is stored in the file area 114 of the memory 11 of the memory card 1 .
  • the WindowsTM operating system of Microsoft Corporation or other operating system may be used to format the partition table area for recording the PSID 115 in the file area 114 .
  • the rights object 116 contains a verification ID and a file having information indicative of the access rights granted to a user in order for the user to access digital data stored in the memory card 1 .
  • a data retrieval device such as a PC, a handset, or any other A/V playing device attempts to access the rights object 116
  • the controller in the controller area 111 decrypts the file in the rights object 116 .
  • the control does so by using controller logic in the controller area 111 or a program in the protection area 112 to obtain the verification ID stored in the decrypted file of the rights object 116 to compare with the PSID 115 stored in the protection area 112 (or another one of the four areas).
  • the file of the rights object 116 is provided to the data retrieval device. If there is no match, the playing device is informed that the reading operation is not permissible.
  • only one PSID 115 is stored in the controller area 111 or the protection area 112 , no matter what technique (such as a read-only unique device serial number of the memory 11 or a random number generator with a one-time programming) is used to generate the PSID 115 , the PSID 115 cannot be duplicated.
  • the controller in the controller area 111 or the decrypting API 118 of a playing device will compare the verification ID stored in the rights object 116 with the PSID 115 . When the verification ID stored in the rights object 116 is matched to the PSID 115 , the decryption and playing operations can be performed.
  • the data transferred between the controller in the controller area 111 of the memory card 1 and the decrypting API 118 of a playing device are encrypted.
  • the controller of the memory card 1 and the corresponding decrypting API 118 to encrypt the transferred data (referring to FIG. 3 ) the data cannot be decrypted even if intercepted by a memory card reader, such as an SD card reader, of an unauthorized party.
  • the controller in the controller area 111 when the controller in the controller area 111 accepts instructions from a data retrieval device for reading data, it will identify the name of a sub-file, such as a portion or a component of the memory 11 (read-only memory, or ROM, for example).
  • the PSID 115 encrypted and stored in the protection area 112 may be an EEPROM or flash memory, for example
  • One or more bits of data of the sub-file name is compared with the PSID 115 according to the controller logic in the controller area 111 or an instruction code stored in the protection area 112 . If the bit or bits of data from the sub-file name matches the PSID 115 , the data retrieval device can read data in the memory card. If there is no match, however, an abnormal signal is sent out according to a bus protocol.
  • the present disclosure provides a digital data protection mechanism.
  • Other than music and image, even video and other digital data can be protected effectively to assure only the authorized digital data can be used.
  • An illegal invader cannot access the data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
US12/669,486 2007-07-20 2007-07-20 Encryption method for digital data memory card and assembly for performing the same Abandoned US20100205460A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/742,197 US20150310189A1 (en) 2007-07-20 2015-06-17 Encryption method for digital data memory card and assembly for performing the same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2007/002222 WO2009012613A1 (fr) 2007-07-20 2007-07-20 Conception et procédé pour crypter une carte mémoire d'informations numériques

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/742,197 Continuation US20150310189A1 (en) 2007-07-20 2015-06-17 Encryption method for digital data memory card and assembly for performing the same

Publications (1)

Publication Number Publication Date
US20100205460A1 true US20100205460A1 (en) 2010-08-12

Family

ID=40280971

Family Applications (3)

Application Number Title Priority Date Filing Date
US12/669,486 Abandoned US20100205460A1 (en) 2007-07-20 2007-07-20 Encryption method for digital data memory card and assembly for performing the same
US14/742,197 Abandoned US20150310189A1 (en) 2007-07-20 2015-06-17 Encryption method for digital data memory card and assembly for performing the same
US16/044,507 Active US10592641B2 (en) 2007-07-20 2018-07-24 Encryption method for digital data memory card and assembly for performing the same

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/742,197 Abandoned US20150310189A1 (en) 2007-07-20 2015-06-17 Encryption method for digital data memory card and assembly for performing the same
US16/044,507 Active US10592641B2 (en) 2007-07-20 2018-07-24 Encryption method for digital data memory card and assembly for performing the same

Country Status (10)

Country Link
US (3) US20100205460A1 (fr)
EP (1) EP2196911A4 (fr)
JP (1) JP2010533910A (fr)
KR (1) KR101468258B1 (fr)
CN (1) CN101730883A (fr)
AU (1) AU2007356968B2 (fr)
BR (1) BRPI0721752A2 (fr)
CA (1) CA2693976A1 (fr)
RU (1) RU2494447C2 (fr)
WO (1) WO2009012613A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225596A1 (en) * 2010-03-11 2011-09-15 Honeywell International Inc. Methods and systems for authorizing an effector command in an integrated modular environment
US20130326243A1 (en) * 2012-05-29 2013-12-05 Renesas Electronics Corporation Semiconductor device having identification information generating function and identification information generation method for semiconductor device
US20150302885A1 (en) * 2014-04-17 2015-10-22 Funai Electric Co., Ltd. Reproduction device, management server, and content management method
US20220398202A1 (en) * 2019-11-05 2022-12-15 Hui Lin Structure and method for digital data memory card encryption
US20230351050A1 (en) * 2018-12-28 2023-11-02 Pax Computer Technology (Shenzhen) Co., Ltd. Method and apparatus for custom development of payment application, computer device, and storage medium

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101957901B (zh) * 2009-07-15 2014-06-04 精品科技股份有限公司 外接式储存装置及其制造方法、其资讯安全管理方法
JP2012208899A (ja) * 2011-03-30 2012-10-25 Daikin Ind Ltd データ共有システム
CN103198029B (zh) * 2012-01-05 2016-06-29 精品科技股份有限公司 具有防护机制的随身碟和数据储存系统
JP5904596B2 (ja) * 2013-08-28 2016-04-13 Necプラットフォームズ株式会社 耐タンパ装置、及び方法
US11228423B2 (en) 2020-01-12 2022-01-18 Advanced New Technologies Co., Ltd. Method and device for security assessment of encryption models

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US20060047604A1 (en) * 2004-08-31 2006-03-02 Kraft-Oz Oded S Methods and apparatus providing portable application and data
US7681240B2 (en) * 1999-07-16 2010-03-16 Intertrust Technologies Corporation Trusted storage systems and methods

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940854A (en) * 1996-01-16 1999-08-17 International Business Machines Corporation Unique identifier for optical media
US6076161A (en) * 1997-08-25 2000-06-13 National Semiconductor Corporation Microcontroller mode selection system and method upon reset
US6513121B1 (en) * 1999-07-20 2003-01-28 Avaya Technology Corp. Securing feature activation in a telecommunication system
JP4423711B2 (ja) * 1999-08-05 2010-03-03 ソニー株式会社 半導体記憶装置及び半導体記憶装置の動作設定方法
US7861312B2 (en) * 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
CN1190731C (zh) * 2001-08-10 2005-02-23 联想(北京)有限公司 基于flash存储介质的产品永久序列码生成方法
WO2003027816A1 (fr) * 2001-09-28 2003-04-03 High Density Devices As Procede et dispositif de cryptage/decryptage de donnees sur un dispositif de memoire a grande capacite
JP4434573B2 (ja) * 2002-11-29 2010-03-17 株式会社東芝 ライセンス移動装置及びプログラム
JP2005011273A (ja) * 2003-06-23 2005-01-13 Dainippon Printing Co Ltd Icカード
US20070083559A1 (en) * 2005-10-12 2007-04-12 Harris Brock M Media/data card

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
US7681240B2 (en) * 1999-07-16 2010-03-16 Intertrust Technologies Corporation Trusted storage systems and methods
US20060047604A1 (en) * 2004-08-31 2006-03-02 Kraft-Oz Oded S Methods and apparatus providing portable application and data

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110225596A1 (en) * 2010-03-11 2011-09-15 Honeywell International Inc. Methods and systems for authorizing an effector command in an integrated modular environment
US8453160B2 (en) * 2010-03-11 2013-05-28 Honeywell International Inc. Methods and systems for authorizing an effector command in an integrated modular environment
US20130326243A1 (en) * 2012-05-29 2013-12-05 Renesas Electronics Corporation Semiconductor device having identification information generating function and identification information generation method for semiconductor device
US9256261B2 (en) * 2012-05-29 2016-02-09 Renesas Electronics Corporation Semiconductor device having identification information generating function and identification information generation method for semiconductor device
US20150302885A1 (en) * 2014-04-17 2015-10-22 Funai Electric Co., Ltd. Reproduction device, management server, and content management method
US20230351050A1 (en) * 2018-12-28 2023-11-02 Pax Computer Technology (Shenzhen) Co., Ltd. Method and apparatus for custom development of payment application, computer device, and storage medium
US20220398202A1 (en) * 2019-11-05 2022-12-15 Hui Lin Structure and method for digital data memory card encryption

Also Published As

Publication number Publication date
AU2007356968B2 (en) 2013-08-01
WO2009012613A1 (fr) 2009-01-29
KR20100044189A (ko) 2010-04-29
RU2010105691A (ru) 2011-08-27
BRPI0721752A2 (pt) 2016-02-10
CN101730883A (zh) 2010-06-09
US10592641B2 (en) 2020-03-17
AU2007356968A1 (en) 2009-01-29
RU2494447C2 (ru) 2013-09-27
JP2010533910A (ja) 2010-10-28
US20180357393A1 (en) 2018-12-13
EP2196911A1 (fr) 2010-06-16
US20150310189A1 (en) 2015-10-29
EP2196911A4 (fr) 2010-10-06
KR101468258B1 (ko) 2014-12-02
CA2693976A1 (fr) 2009-01-29

Similar Documents

Publication Publication Date Title
US10592641B2 (en) Encryption method for digital data memory card and assembly for performing the same
TW563319B (en) Method and device for controlling distribution and use of digital works
CN103635911B (zh) 用于保护内容的存储器件和主机设备及其方法
US8694799B2 (en) System and method for protection of content stored in a storage device
US20050021948A1 (en) Secure single drive copy method and apparatus
JP4816012B2 (ja) 情報処理装置、ソフトウェアインストール方法、および光ディスク
CN103797488A (zh) 使用非易失性存储设备的方法和装置
KR20080084470A (ko) 컨텐트의 보호 기능을 가진 휴대용 메모리 장치 및 그휴대용 메모리 장치 생성 방법
US20050078822A1 (en) Secure access and copy protection management system
US20090217055A1 (en) Apparatus and Method for Preventing Unauthorized Copying
US20050089164A1 (en) System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof
TWI271618B (en) Apparatus and method for reading or writing user data
KR101558914B1 (ko) 복제 방지시스템이 적용된 유에스비 오티지 메모리를 이용한 멀티미디어 원본 파일 생성방법 및 그 재생방법
US20070056040A1 (en) Data carrier belonging to an authorized domain
US20240193099A1 (en) Structure and method for digital data memory card encryption
US20220398202A1 (en) Structure and method for digital data memory card encryption
KR101270712B1 (ko) 메모리 카드 암호화 및 복호화를 사용하여 디지털 컨텐츠를보호하는 방법
US20090310455A1 (en) Optical Disc Reproducing Apparatus, In-Vehicle Optical Disc Reproducing Apparatus, In-Vehicle Optical Disc Reproducing System, and Optical Disc Reproducing Method
TWI820242B (zh) 數位資料記憶卡加密之構造及方法
CN1777946B (zh) 信息处理设备和方法
US20090228521A1 (en) Content protection system in storage media and method of the same
EP1883069A2 (fr) Système d'accès sécurisé et de gestion de protection de copie

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION