WO2011025185A3 - 보안 유에스비 저장매체 생성 및 복호화 방법, 그리고 보안 유에스비 저장매체 생성을 위한 프로그램이 기록된 매체 - Google Patents

보안 유에스비 저장매체 생성 및 복호화 방법, 그리고 보안 유에스비 저장매체 생성을 위한 프로그램이 기록된 매체 Download PDF

Info

Publication number
WO2011025185A3
WO2011025185A3 PCT/KR2010/005520 KR2010005520W WO2011025185A3 WO 2011025185 A3 WO2011025185 A3 WO 2011025185A3 KR 2010005520 W KR2010005520 W KR 2010005520W WO 2011025185 A3 WO2011025185 A3 WO 2011025185A3
Authority
WO
WIPO (PCT)
Prior art keywords
usb
storage medium
security
generation
usb storage
Prior art date
Application number
PCT/KR2010/005520
Other languages
English (en)
French (fr)
Other versions
WO2011025185A2 (ko
Inventor
오세철
유대걸
Original Assignee
주식회사 엠더블유스토리
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 엠더블유스토리 filed Critical 주식회사 엠더블유스토리
Priority to US13/391,814 priority Critical patent/US9100173B2/en
Priority to JP2012525494A priority patent/JP5362114B2/ja
Publication of WO2011025185A2 publication Critical patent/WO2011025185A2/ko
Publication of WO2011025185A3 publication Critical patent/WO2011025185A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/0038System on Chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

본 발명은 보안 USB 저장매체 생성 및 복호화 방법, 그리고 보안 USB 저장매체 생성을 위한 프로그램이 기록된 매체에 관한 것으로, 본 발명의 생성 방법은, USB 연결 포트, 입력 인터페이스, 출력 인터페이스, 저장부, 및 호스트 제어부로 구성되는 USB 호스트 장치가, USB 인터페이스, 저장영역, 및 USB 제어부로 구성되는 USB 저장매체를 암호화하여 보안 USB 저장매체를 생성하는 방법으로서, 호스트 제어부가, USB 연결 포트에 USB 인터페이스의 접속이 감지되면 출력 인터페이스를 통해 설정할 제1 사용자 암호의 입력을 요청하는 정보를 출력하는 단계, 제1 사용자 암호 입력 요청에 대응하여 입력 인터페이스로부터 제1 사용자 암호가 입력되면 입력된 제1 사용자 암호에 기초하여 랜덤 키 및 디스크 키를 생성하는 단계, 랜덤 키 및 디스크 키가 생성되면 제1 사용자 암호와 랜덤 키를 해싱하여 제1 암복호화 키를 생성하는 단계, 및 제1 암복호화 키를 이용하여 저장영역을 헤더와 본체부로 나누어 제1 데이터를 암호화하여 헤더에 저장하여 보안볼륨 헤더를 생성하고 디스크 키를 이용하여 제2 데이터를 암호화하여 본체부에 저장하여 보안볼륨 본체부를 생성하는 단계를 포함하여 구성되며, 이에 의해, 보안볼륨 생성시 입력한 사용자 암호를 입력하지 않고 디스크 덤프 등을 통해 USB 저장매체에 저장된 내용을 읽을 수 없도록 함으로써 USB 저장매체의 보안을 강화할 수 있다.
PCT/KR2010/005520 2009-08-22 2010-08-20 보안 유에스비 저장매체 생성 및 복호화 방법, 그리고 보안 유에스비 저장매체 생성을 위한 프로그램이 기록된 매체 WO2011025185A2 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/391,814 US9100173B2 (en) 2009-08-22 2010-08-20 Security USB storage medium generation and decryption method, and medium recorded with program for generating security USB storage medium
JP2012525494A JP5362114B2 (ja) 2009-08-22 2010-08-20 保安usb記憶媒体生成及び復号化方法、並びに保安usb記憶媒体生成のためのプログラムが記録された媒体

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020090077884A KR101150415B1 (ko) 2009-08-22 2009-08-22 보안 유에스비 저장매체 관리방법 및 보안 유에스비 저장매체 관리를 위한 프로그램이 기록된 매체
KR10-2009-0077884 2009-08-22

Publications (2)

Publication Number Publication Date
WO2011025185A2 WO2011025185A2 (ko) 2011-03-03
WO2011025185A3 true WO2011025185A3 (ko) 2011-07-07

Family

ID=43628548

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2010/005520 WO2011025185A2 (ko) 2009-08-22 2010-08-20 보안 유에스비 저장매체 생성 및 복호화 방법, 그리고 보안 유에스비 저장매체 생성을 위한 프로그램이 기록된 매체

Country Status (4)

Country Link
US (1) US9100173B2 (ko)
JP (1) JP5362114B2 (ko)
KR (1) KR101150415B1 (ko)
WO (1) WO2011025185A2 (ko)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8792636B2 (en) * 2009-08-28 2014-07-29 Blackberry Limited Protocol for protecting content protection data
US20130290733A1 (en) * 2012-04-26 2013-10-31 Appsense Limited Systems and methods for caching security information
US20130290734A1 (en) * 2012-04-26 2013-10-31 Appsense Limited Systems and methods for caching security information
JP5849872B2 (ja) * 2012-07-04 2016-02-03 富士ゼロックス株式会社 情報処理システムおよびプログラム
CN103678964A (zh) * 2012-09-13 2014-03-26 上海斐讯数据通信技术有限公司 移动终端、密码输入方法及系统
US9129114B2 (en) 2012-12-03 2015-09-08 Imation Corp. Preboot environment with system security check
US9430250B2 (en) 2012-12-03 2016-08-30 Kingston Digital, Inc. Bootability with multiple logical unit numbers
US9104891B2 (en) * 2012-12-03 2015-08-11 Imation Corp. Recovering from unexpected flash drive removal
GB2523508B (en) * 2012-12-21 2021-01-06 Hewlett Packard Development Co Active component embedded in cable
US20140366148A1 (en) * 2013-06-10 2014-12-11 Transcend Information, Inc. Storage Medium Securing Method and Media Access Device thereof
US9639710B2 (en) 2013-12-23 2017-05-02 Symantec Corporation Device-based PIN authentication process to protect encrypted data
US9672361B2 (en) * 2014-04-30 2017-06-06 Ncr Corporation Self-service terminal (SST) secure boot
KR102263880B1 (ko) 2014-06-19 2021-06-11 삼성전자주식회사 호스트 컨트롤러 및 시스템-온-칩
US9634833B2 (en) * 2014-06-20 2017-04-25 Google Inc. Gesture-based password entry to unlock an encrypted device
US10025932B2 (en) * 2015-01-30 2018-07-17 Microsoft Technology Licensing, Llc Portable security device
CN104636682A (zh) * 2015-02-09 2015-05-20 上海瀚银信息技术有限公司 一种基于硬件设备的密码管理系统及方法
US11032320B1 (en) * 2016-09-19 2021-06-08 Jpmorgan Chase Bank, N.A. Systems and methods for dynamic application level encryption
EP3379445B1 (en) 2017-03-22 2024-06-12 Diebold Nixdorf Systems GmbH System and method to generate encryption keys based on information of peripheral devices
KR102118620B1 (ko) * 2018-04-11 2020-06-04 주식회사 크레스텍 보안성이 강화된 암호화폐 지갑 서비스 시스템 및 이를 이용한 암호화폐 전송방법
US11489554B2 (en) * 2020-10-30 2022-11-01 Schweitzer Engineering Laboratories, Inc. Systems and methods for establishing secure communication in an electric power distribution system with software defined network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100348611B1 (ko) * 2000-02-01 2002-08-13 엘지전자 주식회사 디지탈 콘텐츠의 암호화장치 및 암호화방법
US20050114663A1 (en) * 2003-11-21 2005-05-26 Finisar Corporation Secure network access devices with data encryption
KR100583050B1 (ko) * 2004-08-04 2006-05-25 송유권 유에스비 토큰 키를 이용한 파일 암호화 및 복호화 방법과그를 이용한 시스템
KR100703777B1 (ko) * 2005-04-21 2007-04-06 삼성전자주식회사 컨텐츠 제공자 인증 및 컨텐츠 무결성 보장을 위한 시스템

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5787169A (en) * 1995-12-28 1998-07-28 International Business Machines Corp. Method and apparatus for controlling access to encrypted data files in a computer system
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
DE10142498A1 (de) * 2001-08-30 2003-03-27 Siemens Ag Verfahren zur Ver- und Entschlüsselung von Kommunikationsdaten
AU2003250536A1 (en) * 2002-08-06 2004-02-23 Matsushita Electric Industrial Co., Ltd. Packet routing device and packet routing method
KR100549504B1 (ko) * 2003-10-10 2006-02-03 한국전자통신연구원 서명 암호화를 이용한 웹서비스 보안에서의 soap메시지 생성 및 검증 방법
US8060670B2 (en) * 2004-03-17 2011-11-15 Super Talent Electronics, Inc. Method and systems for storing and accessing data in USB attached-SCSI (UAS) and bulk-only-transfer (BOT) based flash-memory device
US8667273B1 (en) * 2006-05-30 2014-03-04 Leif Olov Billstrom Intelligent file encryption and secure backup system
JP5052878B2 (ja) * 2006-12-12 2012-10-17 株式会社バッファロー 記憶装置及び利用者認証方法
JP2008245112A (ja) * 2007-03-28 2008-10-09 Hitachi Global Storage Technologies Netherlands Bv データ記憶装置及びその暗号鍵の管理方法
JP5053032B2 (ja) * 2007-10-16 2012-10-17 株式会社バッファロー データ管理装置、データ管理方法およびデータ管理プログラム
US8656179B2 (en) * 2009-03-03 2014-02-18 Roger E. Billings Using hidden secrets and token devices to create secure volumes
US20110113235A1 (en) * 2009-08-27 2011-05-12 Craig Erickson PC Security Lock Device Using Permanent ID and Hidden Keys

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100348611B1 (ko) * 2000-02-01 2002-08-13 엘지전자 주식회사 디지탈 콘텐츠의 암호화장치 및 암호화방법
US20050114663A1 (en) * 2003-11-21 2005-05-26 Finisar Corporation Secure network access devices with data encryption
KR100583050B1 (ko) * 2004-08-04 2006-05-25 송유권 유에스비 토큰 키를 이용한 파일 암호화 및 복호화 방법과그를 이용한 시스템
KR100703777B1 (ko) * 2005-04-21 2007-04-06 삼성전자주식회사 컨텐츠 제공자 인증 및 컨텐츠 무결성 보장을 위한 시스템

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BLUZEN INC., VXSAFE V1.0 SECURITY TARGET V1.0.0.8, 3 July 2009 (2009-07-03) *

Also Published As

Publication number Publication date
US9100173B2 (en) 2015-08-04
US20120151219A1 (en) 2012-06-14
KR101150415B1 (ko) 2012-06-01
KR20110020326A (ko) 2011-03-03
JP5362114B2 (ja) 2013-12-11
JP2013502817A (ja) 2013-01-24
WO2011025185A2 (ko) 2011-03-03

Similar Documents

Publication Publication Date Title
WO2011025185A3 (ko) 보안 유에스비 저장매체 생성 및 복호화 방법, 그리고 보안 유에스비 저장매체 생성을 위한 프로그램이 기록된 매체
US9490982B2 (en) Method and storage device for protecting content
JP2013531436A5 (ko)
US9304941B2 (en) Self-encrypting flash drive
WO2015028772A8 (en) Data encryption and smartcard storing encrypted data
WO2010057151A3 (en) Block-level data storage security system
WO2012092423A3 (en) Extending data confidentiality into a player application
TW201248637A (en) Secure removable media and the method for managing secure removable media
GB2471630B8 (en) System and method for providing secure access to system memory
JP2014523031A5 (ko)
JP2012501508A5 (ko)
GB2453077B (en) File System Authentication
JP2017517176A5 (ko)
WO2015042542A1 (en) Secure storage with scsi storage devices
JP2012044577A5 (ko)
JP2015505221A5 (ko)
CN103914662A (zh) 一种基于分区的文件加密系统的访问控制方法和装置
EP2425369B1 (en) Memory device and method for adaptive protection of content
JP2014510355A5 (ko)
KR20100125875A (ko) 데이터 저장 장치 및 이를 포함하는 데이터 저장 시스템
JP2010224644A5 (ko)
CN104715206A (zh) 移动存储介质的数据安全保护方法
SG158757A1 (en) Method and apparatus for protecting data in computers
CN108197483A (zh) 数据保护方法、固态硬盘
CN103679066A (zh) 可信保密磁盘的实现方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10812199

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2012525494

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 13391814

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 10812199

Country of ref document: EP

Kind code of ref document: A2