WO2012153144A2 - Controlling access to data storage means - Google Patents
Controlling access to data storage means Download PDFInfo
- Publication number
- WO2012153144A2 WO2012153144A2 PCT/GB2012/051032 GB2012051032W WO2012153144A2 WO 2012153144 A2 WO2012153144 A2 WO 2012153144A2 GB 2012051032 W GB2012051032 W GB 2012051032W WO 2012153144 A2 WO2012153144 A2 WO 2012153144A2
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- data storage
- otp memory
- memory
- otp
- storage means
- Prior art date
Links
- 238000003860 storage Methods 0.000 title claims abstract description 70
- 230000002104 routine Effects 0.000 description 6
- 238000004519 manufacturing process Methods 0.000 description 4
- 230000002093 peripheral Effects 0.000 description 4
- 238000010586 diagram Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 3
- 238000000034 method Methods 0.000 description 3
- 241000700605 Viruses Species 0.000 description 2
- 230000001010 compromised Effects 0.000 description 2
- 230000005055 memory storage Effects 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000006011 modification reaction Methods 0.000 description 2
- 239000002131 composite material Substances 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 230000002708 enhancing Effects 0.000 description 1
- 238000011065 in-situ storage Methods 0.000 description 1
- 230000003446 memory effect Effects 0.000 description 1
- 238000000053 physical method Methods 0.000 description 1
- XUIMIQQOPSSXEZ-UHFFFAOYSA-N silicon Chemical compound [Si] XUIMIQQOPSSXEZ-UHFFFAOYSA-N 0.000 description 1
- 229910052710 silicon Inorganic materials 0.000 description 1
- 239000010703 silicon Substances 0.000 description 1
- 239000000758 substrate Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
Abstract
Presented is a one time programmable, OTP, memory device comprising OTP memory adapted to store authentication information for controlling access to data storage means which are separate from the OTP memory.
Description
Controlling Access to Data Storage Means
Field Of Invention
The present invention relates to systems and methods for protecting data stored in data storage means by controlling access to the same.
Background
Hardware and software security is vital to ensure the integrity and privacy of information stored in data storage means, such as data memory. Storage means may hold important program information or data in an encrypted or unencrypted form.
Without sufficient security protection or access control, stored data or information may be potentially compromised and systems or hardware may be operated or controlled by unauthorised users.
Summary of the Invention
Embodiments of the invention provide data storage protection means wherein the protection means comprise a One-Time-Programmable (OTP) memory device adapted to act as a security and recognition interface for controlling access to data storage means. Such data storage means may be up or down the data path.
Thus, embodiments relate to a recognition and security device designed to protect storage-memory from unauthorised use or access
The OTP memory device and its control influence may be used to protect other storage-memory, and not specifically the content of its own OTP memory space. Thus, the OTP memory device may also act as a further level of hardware authentication in a recognition and security chain.
In embodiments, the OTP memory may be used to protect other data memory, as it allows for its stored data and content to be un-erasable and therefore not
able to be altered or corrupted. Accordingly, if the OTP memory is designed to include field programmability, any new information added to the OTP memory may be appended without altering or losing any previous data and, if relevant, allowing non-repudiation of stored information. Any keys and/or shared secrets may be permanently embedded in the OTP memory either; at source (during manufacture); in the field by a supplier; or added by an end user/owner. Further, activity added or recorded to the OTP memory may create an un-erasable history of activity. The OTP stored information may include, for example, unique identifiers, login sequences, passwords, encryption data or other security related items. In some embodiments, the OTP may store program and data information for actions or alternate actions to accompany and or enhance security and recognition to protect storage-memory. The OTP may be directly associated via hardware or remotely associated via data-path through any network/s, internet communication or any other wired or wireless link.
Brief description of the drawings
An example of the invention will now be described with reference to the accompanying diagrams, in which:
FIG 1 illustrates a system according to a first embodiment of the invention;
FIG 2 shows the use of a USB memory stick according to another embodiment of the invention; and
FIG 3 shows another embodiment of the invention in relating to a cloud- based environment. Description
The invention is based on the use of a One-Time-Programmable (OTP) memory device to act as a Recognition and Security Product (RSP) designed to protect other data storage-memory and, by association, secure any data-connected
networks, hardware or software in the potential data-path.
Embodiments involve using a OTP memory device as both a recognition mechanism and a 'key' to enable secure, uniquely identifiable login or hardware authorisation protection for other memory devices and storage, whilst also acting as an extra physical method of authentication. Further levels of software authentication can be added and embedded into OTP program memory.
The OTP memory device can be adapted to only allow authorised data flow from an Input/Output (I/O) to data storage means, and adapted to not allow access to the data storage means if predetermined criteria are not met and/or the OTP memory device is not physically present.
The locality of the OTP memory device and data storage means may be immaterial because they may be adapted to be independently addressed/read with the OTP memory device situated within the data flow between any I/O data request and data storage means protected by it. This may include, but not limited to, being on the same silicon substrate (such as a 'system on chip') through to remote systems where the devices are not physically attached to one another in any way.
The OTP memory device can be adapted to act as a security product to protect and secure other data storage means, as opposed to securing just the information contained within its own OTP memory array.
Using the OTP to hold security data, such as unique identifiers (IDs), encryption keys or personal data, and making it unreadable by any general data request, means the data can be held securely and able to further protect the data storage means (such as memory) associated to it. By not being a part of the data storage means, and by being incorruptible and inerasable, any access for security data comparison may be protected and reliable. Further, the OTP memory device can be provided as a removable media device allowing the disabling of the storage-memory associated with it (and any hardware attached and or within the data flow).
Thus, embodiments enable access to data stored on data storage means (volatile or non-volatile) to be controlled and/or secured using an OTP memory device. In certain embodiments, it can be made impossible to access associated data storage means without prior access granted by the OTP memory device. For example, the OTP memory device may be arranged as a removable part or link and adapted to hold part of the boot sequence for a system or a program routine that does not allow access to the storage memory. Because stored contents of an OTP memory may not be changed after it has been programmed, it cannot be subsequently modified by malware or virus attacks.
Where an OTP memory device is adapted to store encryption keys and/or encryption programming, and is removed (or does not approve access to a user), data stored on an associated memory device will remain inaccessible and encrypted (and thus protected).
An OTP memory device according to the invention can be embedded as part of an OEM design, peripheral product or added as a retrofit element. For example; a mobile phone, or other portable device, may be provided with OTP memory according to the invention. In this way, the device may enable the identification, access and control of data stored on storage memory. The OTP memory may be either included as part of the device at the point of manufacture, or added as a peripheral accessory at a later point. Thus, in other words, a mobile phone, or other portable device, may be adapted to act as an authentication device for a specific user.
Example 1 Figure 1 is an outline block diagram of an electronic system 100 having an input and/or output 101 from/to external sources, a CPU system and control 102, which has the access authority over its related storage memory 103, and OTP memory 104 used as a recognition and security product according to an embodiment of the invention to control access and authorisation to the storage
memory 103.
An external data request or activity requiring information or program access to/from the storage memory is sent to the CPU System and control 102. The system then attempts 105 to access the OTP memory 104 to check 108 for its presence, and then interrogate any recognition and or security program routine/s present in the OTP memory 104.
The OTP can be local or remote to the system, but is accessible to the CPU 105 data flow to allow for the program to continue. If present and recognised 110, the OTP software can then compare, confirm and act on any other recognition and or security data held within the OTP memory 104 as necessary, setting access or authority rights, as may be programmed. Once a suitable presence detection, recognition and or login authorisation approval has been completed and acted upon, the CPU 105 can then allow direct memory access to be granted 107 to the storage memory 103. The software can also be programmed to schedule further security checks using the OTP memory as may be deemed necessary for the electronic system. In this electronic system, where the OTP memory 104 is permanently available to be accessed, if any of the recognition or security checks fail 109, then a 'denial of access' program routine stored within the OTP memory 04 is run and the data request denied by the CPU 05 to the I/O 101 data request. If, for any reason the OTP memory 104 is not present (for example, removed, made inaccessible, bypassed or damaged), a default area of write protected memory, for example in the base operating system, can be adapted to send a denial of access notification via the CPU 105 to the I/O 101 data request. In either case, the storage memory 103, or protected areas of storage memory, cannot be accessed without prior authorisation from the OTP memory 104.
Advantages of using a OTP memory device to control access to storage memory include, but are not limited to:
• Un-erasable - allowing permanent storage of recognition and security elements (i.e. authentication information) such as Unique IDs, User login
routines, passwords, boot sequences, security program routines and other subroutines and more to be stored and appended to, as appropriate, to allow additional security and protection means to be stored separately from the storage memory, thus protecting it. In certain embodiments, encryption keys and/or encryption software routines can be held within the OTP memory;
• Incorruptible - as the data written to an OTP cannot be erased, any data that tries to over-write existing data will not be recorded and so authentication information can remain unchanged;
· Permanent links to URLs can be stored in the OTP memory to avoid 'spoofing' (mis-direction) of Web Browsers to other resource locations;
• Extra factor/s of authentication - As the OTP is an extra physical element, it can be 'something you have' and as it has suitably large storage arrays, it can also hold routines and passwords or keys allowing for 'something you know'. As OTP can be field programmable, further authentication can be added on an on-going basis, without the ability to erase or corrupt the previously stored authentication data;
• The OTP memory can be used to hold 'denial of access' routines to protect storage memory, without allowing any access to the storage memory, thus fully protecting it; and
• An OTP memory can be adapted to all manner of unique keys or security information or data routines to allow or disallow access to content in storage memory. When such data is also encrypted, the data will be unreadable, even when the storage memory is removed from the system.
For the purposes of describing further, a block diagram of another embodiment based on a USB Memory Stick is shown in Figure 2. This demonstrates the principal that storage-memory can be interfaced with an OTP memory device added as an extra, including: being built as part of manufacture (i.e. embedded systems, memory controller boards, memory networks arrays); being part of memory control in any memory storage product; being developed as a retrofit product; or being provided as a product upgrade.
Figure 2 shows a USB Memory Stick providing an additional security function.
The USB Memory Stick 200 uses an OTP memory 210 as a security capability designed to identify a unique user, offering hardware and software protection for the installed storage-memory 220. The OTP memory 210 and control determines uniquely identifiable information to be stored in the OTP memory 210 and then, once programmed, the OTP memory runs a security routine when the USB memory stick 200 is inserted into the USB interface 230 of a personal computer (or computer system) to provide an access and control capability for the associated storage memory 220 (either embedded in the memory stick or remote to it).
User data can be tested against a pre-determined authentication data (such as passkeys or a security routine) in the OTP memory 210 and routed through an associated encryption device allowing transparent encryption with the added security whilst offering a second level of hardware authentication. Thus, if the USB encryption is compromised, the OTP memory 210 offers a further hardware authentication that needs to be passed before the datapath is opened for reading sensitive data stored in the storage memory 230. This can be linked to the Passwords and offer the user a simple but secure 'Password Management system' to access the storage memory 230. USB large memory security and protection interface
A USB controller may act as the primary interface between a large memory hard disk drive (HDD) and a PC (or computer system) and may therefore act as a security logon and interface to protect data stored on the HDD.
The USB controller can be adapted to handle all memory activity and contains a OTP memory portion, USB hardware controller and a bespoke hardware interface. It uses the OTP memory to hold secure keys and encryption data to create a security gateway to a HDD. In this example, the USB controller uses the presence of the OTP memory within the hardware to act as a physical key and to hold secure and private authentication information such as (but not limited to) User ID, User login procedures, encryption keys or codes and passwords etc. Where the OTP memory may be programmed in situ, these may
also be updated in the field if the correct recognition procedures are proved to be in place.
The OTP memory data access may be hidden from the User to increase security.
The level of security offered by the OTP memory may be further enhanced by adding hardware gates to exclude access to the HDD without certain parameters being met within the OTP program routine. Cloud/Network Security Product
Referring to Figure 3, when linking to any network 300 (local or remote), the potential for a fraudulent login, spoofing (redirection of URLs), vulnerability to malware, viruses and other risks are increased for both a network operator and host machine logging in to the network. The OTP memory device 302 according to an embodiment is adapted to use the incorruptible, non-re-writable nature of its OTP memory to direct the primary URL/s for login and the secure recognition functionality. This provides improved security capabilities to the network, allowing it to protect the storage memory in the host systems. It may offer protection for both remote network storage- memory and local host system storage-memory from potential malware and unauthorised access by ensuring that only the pre-registered approved users are able to log into the network. The OTP memory device 302 also creates at least two security authentications, i.e. something they know (such as a password) and something they have (the OTP memory device 302). In embodiments, the OTP memory device 302 may be provided as part of the original hardware 304 at point of manufacture, for example in a mobile phone, tablet, computer, industrial machinery, embedded control environments, etc., or as a retrofit or peripheral product 306, such as a USB key, memory card, dongle or tokens, or other replaceable media. In doing so, when using the OTP memory as part of a login procedure, the host system can securely identify the third party login as an approved user and then
offer access to the network, with any permissions or access as the system determines. As the OTP memory device has it's own memory, it may also be able to run programs, driven by either the network operator or the User. The benefit of this being that the code stored in the OTP memory cannot be corrupted, but can be appended to if necessary. There is also the capability to create a non-repudiation history of events, logins, URLs visited or any other actions. This also allows for the product to be used where non repudiation is important, such as accountancy, legal or government systems. Embodiments of the invention may be summarised as follows:
A data storage protection means, wherein the protection means are enabled by the use of OTP memory to act as a security and recognition interface for control of data storage means, such as storage memory. The recognition and security protection means may allow for the data storage means to be permanently or temporarily disabled by the removal of the OTP memory.
The data storage protection means may further comprise content media recognition means allowing for the identity of the data storage means media to be uniquely identified and protected from unauthorised access, whether accessed directly from a local system or by through a network it may be connected to. For example, the OTP memory device may be uniquely associated with the data storage means so that it only authorises/controls access to that specific data storage means. Information regarding the unique association (such as an identity or address of the data storage means) may be stored within the OTP memory so that it is protected from modification or corruption.
The means of remote or local access to the data storage means may be allowed or disallowed to one or more users using a composite of pre-programmed information stored on the OTP memory and the presence of the OTP memory between the data storage means and the communications link.
Means of control of firmware or boot data storage means may allow for the enabling, control or disabling of host hardware, by recognising and controlling the OTP memory by commands sent via a communication link. The means of security recognition offered by the OTP memory (such as authentication data) may be encrypted and transmitted via any network, radio or airwave communication link and then decrypted using any suitable decryption device, program or application to create further levels of authentication. The means of security and recognition offered by the OTP memory may allow a 'cloud-based' (online resources) computer environment to be accessed and activated by a removable peripheral medium including the OTP memory. This may be adapted to open and close a 'cloud-based' computer environment and offer recognition protection to both the host computer's data storage means it is interfaced to and to the network 'cloud-based' data storage means.
The means of security and recognition created by the OTP may protect a 'Cloud' based memory-storage environment by recognising the OTP in a third party environment and only allow access to the 'Cloud' environment when validated using the OTP memory and control. This may offer more than one level of authentication and be protected by the non-writeable nature of the OTP memory.
A personalised environment additionally may be provided within the OTP memory and adapted to create a 'pseudo personal computer' platform, linked to any 'cloud-based' online service. This may be able to be used over any host machine Operating platform. Further, the OTP-based 'pseudo personal computer' platform may be moved from Host Machine to Host Machine protecting the storage-memory of the cloud-based online services storage- memory and, when manufactured to include erasable memory in the removable media, create a zero footprint for the Host Machine and therefore protect the storage-memory of the Host machine it is connected to.
While specific embodiments have been described herein for purposes of illustration, various modifications will be apparent to a person skilled in the art and may be made without departing from the scope of the invention.
Claims
1. A one time programmable, OTP, memory device comprising OTP memory adapted to store authentication information for controlling access to data storage means which are separate from the OTP memory.
2. A OTP memory device according to claim 1 , wherein the authentication information comprises at least one of: a passcode; an encryption or decryption key; an authentication program; an encryption or decryption algorithm; a resource address; or a unique identifier.
3. A data storage system comprising:
a OTP memory device according to any preceding claim; and
data storage means for storing data,
wherein the data storage system is adapted to control access to the data storage means based on authentication information stored in the OTP memory of the OTP memory device.
4. The data storage system of claim 3, wherein the OTP memory device is adapted to be removable from the data storage system.
5. The data storage system of claim 4, wherein the data storage system is adapted to prevent access to the data storage means when the OTP memory device is removed from the data storage system.
6. The data storage system of any of claims 3 to 5, wherein the OTP memory device is uniquely associated with the data storage means, and wherein information regarding the unique association is stored within the OTP memory.
7. A method of controlling access to data stored on data storage means, the method comprising: storing authentication information in OTP memory that is separate from the data storage means; and
authorising access to data stored on the data storage means using the authentication information stored in the OTP memory.
8. The method of claim 7, wherein the authentication information comprises at least one of: a passcode; an encryption or decryption key; an authentication program; an encryption or decryption algorithm; a resource address; or a unique identifier.
9. The method of claim 7 or 8, further comprising the step of preventing access to the data storage means when the authentication information stored in the OTP memory does not meet an authorisation requirement.
10. Use of OTP memory to control access to data storage means which are separate from the OTP memory.
11. A OTP memory device substantially as herein described above with reference to the accompanying figures.
12. Use of an OTP memory device substantially as herein described above with reference to the accompanying figures.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB201107848A GB2490875A (en) | 2011-05-11 | 2011-05-11 | Controlling access to data storage means using a one-time-programmable memory device |
GB1107848.2 | 2011-05-11 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2012153144A2 true WO2012153144A2 (en) | 2012-11-15 |
WO2012153144A3 WO2012153144A3 (en) | 2013-03-07 |
Family
ID=44243930
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/GB2012/051032 WO2012153144A2 (en) | 2011-05-11 | 2012-05-11 | Controlling access to data storage means |
Country Status (2)
Country | Link |
---|---|
GB (1) | GB2490875A (en) |
WO (1) | WO2012153144A2 (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104200844A (en) * | 2014-08-27 | 2014-12-10 | 杭州国芯科技股份有限公司 | Method for programming and reading OTP ROM (One Time Programmable Read-Only Memory) with password |
CN104951689A (en) * | 2015-07-17 | 2015-09-30 | 王景春 | Bridge type encryption and decryption chip card |
WO2020211070A1 (en) * | 2019-04-19 | 2020-10-22 | Intel Corporation | Multi-mode protected memory |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GEP201706665B (en) * | 2015-03-25 | 2017-05-10 | Memory prom, executed as independent detachable device |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8225089B2 (en) * | 1996-12-04 | 2012-07-17 | Otomaku Properties Ltd., L.L.C. | Electronic transaction systems utilizing a PEAD and a private key |
US5954817A (en) * | 1996-12-31 | 1999-09-21 | Motorola, Inc. | Apparatus and method for securing electronic information in a wireless communication device |
US7089214B2 (en) * | 1998-04-27 | 2006-08-08 | Esignx Corporation | Method for utilizing a portable electronic authorization device to approve transactions between a user and an electronic transaction system |
FR2815738B1 (en) * | 2000-10-25 | 2003-03-21 | Dolphin Integration Sa | ACCESS CONTROL TO AN INTEGRATED MEMORY WITH A MICROPROCESSOR |
US7447911B2 (en) * | 2003-11-28 | 2008-11-04 | Lightuning Tech. Inc. | Electronic identification key with portable application programs and identified by biometrics authentication |
EP1775881A4 (en) * | 2004-07-05 | 2010-12-29 | Science Park Corp | Data management method, program thereof, and program recording medium |
US8171531B2 (en) * | 2005-11-16 | 2012-05-01 | Broadcom Corporation | Universal authentication token |
US20080250486A1 (en) * | 2006-10-02 | 2008-10-09 | Gibson Gregg K | Design structure for local blade server security |
US8549619B2 (en) * | 2007-01-22 | 2013-10-01 | Dell Products L.P. | Removable hard disk with embedded security card |
US20080303631A1 (en) * | 2007-06-05 | 2008-12-11 | Beekley John S | Mass Storage Device With Locking Mechanism |
US8190920B2 (en) * | 2007-09-17 | 2012-05-29 | Seagate Technology Llc | Security features in an electronic device |
-
2011
- 2011-05-11 GB GB201107848A patent/GB2490875A/en not_active Withdrawn
-
2012
- 2012-05-11 WO PCT/GB2012/051032 patent/WO2012153144A2/en active Application Filing
Non-Patent Citations (1)
Title |
---|
None |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104200844A (en) * | 2014-08-27 | 2014-12-10 | 杭州国芯科技股份有限公司 | Method for programming and reading OTP ROM (One Time Programmable Read-Only Memory) with password |
CN104200844B (en) * | 2014-08-27 | 2018-01-02 | 杭州国芯科技股份有限公司 | A kind of OTP programmings with password and read method |
CN104951689A (en) * | 2015-07-17 | 2015-09-30 | 王景春 | Bridge type encryption and decryption chip card |
CN104951689B (en) * | 2015-07-17 | 2018-05-18 | 王景春 | Bridge-type deciphering chip card |
WO2020211070A1 (en) * | 2019-04-19 | 2020-10-22 | Intel Corporation | Multi-mode protected memory |
Also Published As
Publication number | Publication date |
---|---|
GB201107848D0 (en) | 2011-06-22 |
WO2012153144A3 (en) | 2013-03-07 |
GB2490875A (en) | 2012-11-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107438849B (en) | System and method for verifying integrity of electronic device | |
KR100625365B1 (en) | System and method for authentication | |
JP4615601B2 (en) | Computer security system and computer security method | |
CN112513857A (en) | Personalized cryptographic security access control in a trusted execution environment | |
RU2631136C2 (en) | Method of protected access and device for protected access of applied program | |
KR101567620B1 (en) | Secure memory management system and method | |
US20060259785A1 (en) | Method and apparatus for securing data storage while insuring control by logical roles | |
US20140068270A1 (en) | Systems And Methods For Device Based Secure Access Control Using Encryption | |
US20090150631A1 (en) | Self-protecting storage device | |
KR20100133953A (en) | System and method for securing data | |
KR20080071528A (en) | System and method of storage device data encryption and data access | |
WO2016065636A1 (en) | Data management method and data management device for terminal, and terminal | |
WO2012156785A1 (en) | Systems and methods for device based password-less user authentication using encryption | |
US20170329963A1 (en) | Method for data protection using isolated environment in mobile device | |
US20080184028A1 (en) | Methods, Apparatus and Products for Establishing a Trusted Information Handling System | |
WO2011148224A1 (en) | Method and system of secure computing environment having auditable control of data movement | |
US20170201528A1 (en) | Method for providing trusted service based on secure area and apparatus using the same | |
Qian et al. | Owasp risk analysis driven security requirements specification for secure android mobile software development | |
WO2012153144A2 (en) | Controlling access to data storage means | |
CN103838997A (en) | Single-chip microcomputer password verification method and device | |
WO2011144488A2 (en) | Security token for securely executing an application on a host computer | |
Michalska et al. | Security risks and their prevention capabilities in mobile application development | |
WO2015154469A1 (en) | Database operation method and device | |
WO2012050421A1 (en) | Secure external storage system and method thereof | |
KR20200063535A (en) | Server and method for determining the integrity of the appliacion using thereof |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 12724372 Country of ref document: EP Kind code of ref document: A2 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 12724372 Country of ref document: EP Kind code of ref document: A2 |