会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Memory device, memory system, and authentication method
    • 内存设备,内存系统和验证方法
    • US08650654B2
    • 2014-02-11
    • US13170138
    • 2011-06-27
    • Yoshiyuki KudohTakashi KuzuharaTeruji YamakawaKenichi Numata
    • Yoshiyuki KudohTakashi KuzuharaTeruji YamakawaKenichi Numata
    • G06F13/00
    • H04L9/3247G11B20/00188G11B2220/2516H04L9/0894H04L9/3226H04L9/3236
    • According to one embodiment, a memory device includes a third partial key write module, an encryption key write module, and a decryption module. The third partial key write module is configured to combine a second partial key received from the current host device with the first partial key in the partial key memory device and to write a generated third partial key into the volatile memory after the device authentication. The encryption key write module is configured to combine the third partial key with the second user authentication information and to write a generated encryption key into the volatile memory after the user authentication. The decryption module is configured to decrypt the encrypted data based on the encryption key in the volatile memory based on a read request received from the current host device and to output obtained data to the current host device when the user authentication has succeeded.
    • 根据一个实施例,存储器件包括第三部分密钥写入模块,加密密钥写入模块和解密模块。 第三部分密钥写入模块被配置为将从当前主机设备接收的第二部分密钥与部分密钥存储器设备中的第一部分密钥组合,并且在设备认证之后将生成的第三部分密钥写入易失性存储器。 加密密钥写入模块被配置为将第三部分密钥与第二用户认证信息组合,并且在用户认证之后将生成的加密密钥写入易失性存储器。 解密模块被配置为基于从当前主机设备接收到的读取请求,基于易失性存储器中的加密密钥来解密加密数据,并且当用户认证成功时将获得的数据输出到当前主机设备。
    • 7. 发明授权
    • Data storage device and control method therefor
    • 数据存储装置及其控制方法
    • US06618796B2
    • 2003-09-09
    • US09112082
    • 1998-07-08
    • Teruji YamakawaKiyomi Imamura
    • Teruji YamakawaKiyomi Imamura
    • G06F1200
    • G06F21/80G11B20/00086G11B20/0063
    • There is provided a data storage device which reads data from and/or writes data to a memory medium, comprising: an acquisition unit for acquiring management information which is recorded by a predetermined form in said memory; and a controller for converting the management information into another form. The controller rearranges the management information to convert the management information into another form, and also the controller restores the converted management information to the predetermined form according to a relationship between a first identifier recorded on the memory medium and a second identifier recorded in the data storage device. When, for example, the two identifiers match, the acquisition unit can acquire the management information, and the reading and writing of data is enabled. When the two identifiers do not match, restoration of the management information to a predetermined form is not effected, so that the acquisition unit can not acquire the management information and the reading and writing of data is disabled.
    • 提供了一种从存储介质读取数据和/或将数据写入存储介质的数据存储装置,包括:获取单元,用于获取以预定形式记录在所述存储器中的管理信息; 以及用于将管理信息转换成另一形式的控制器。 控制器重新排列管理信息以将管理信息转换为另一种形式,并且控制器还根据记录在存储介质上的第一标识符与记录在数据存储器中的第二标识符之间的关系将所转换的管理信息恢复为预定格式 设备。 当例如两个标识符匹配时,获取单元可以获取管理信息,并且能够读取和写入数据。 当两个标识符不匹配时,管理信息恢复到预定的形式不被实现,使得获取单元不能获得管理信息,并且数据的读取和写入被禁止。
    • 8. 发明授权
    • Access protection from unauthorized use of memory medium with storage of identifier unique to memory medium in data storage device
    • 访问保护以防止未经授权使用存储介质,存储数据存储设备中存储介质所特有的标识符
    • US06604153B2
    • 2003-08-05
    • US10128879
    • 2002-04-24
    • Kiyomi ImamuraTeruji Yamakawa
    • Kiyomi ImamuraTeruji Yamakawa
    • G06F1214
    • G11B20/00702G06F21/80G11B19/02G11B19/12G11B20/00086G11B20/00195G11B20/00695G11B27/28
    • It is provided a data storage device which reads data from and/or writes data to a memory medium, comprising: a storage unit for storing a first identifier; an identifier acquisition unit for acquiring a second identifier recorded on a memory medium which is set to said data storage device; and a controller for comparing said first identifier with said second identifier, and controlling to access to said memory medium for data reading and/or writing according to a relationship between said first identifier and said second identifier. For example, when the first identifier does not match the second identifier, the controller inhibits access to the memory medium for the reading and writing of data. But when the first and the second identifiers match, the controller permits access to the memory medium for the reading and writing of data. Since the storage device having an identifier which differs from the identifier recorded on the memory medium inhibits access to the memory medium for the reading and writing of data, the secrecy of data recorded on the memory medium is ensured.
    • 提供了一种从存储介质读取数据和/或将数据写入存储介质的数据存储装置,包括:存储单元,用于存储第一标识符; 标识符获取单元,用于获取记录在设置于所述数据存储装置的存储介质上的第二标识符; 以及控制器,用于将所述第一标识符与所述第二标识符进行比较,并且根据所述第一标识符和所述第二标识符之间的关系控制对所述存储介质的访问以进行数据读取和/或写入。 例如,当第一标识符与第二标识符不匹配时,控制器禁止对存储介质的访问以读取和写入数据。 但是当第一和第二标识符匹配时,控制器允许访问存储介质以读取和写入数据。 由于具有与记录在存储介质上的标识符不同的标识符的存储装置禁止访问用于数据的读取和写入的存储介质,因此确保了记录在存储介质上的数据的保密性。
    • 9. 发明申请
    • RECORDING DEVICE, CONTROLLER, CONTROL METHOD OF RECORDING DEVICE
    • 记录装置,控制器,记录装置的控制方法
    • US20120020474A1
    • 2012-01-26
    • US13107846
    • 2011-05-13
    • Yoshiyuki KudohTeruji Yamakawa
    • Yoshiyuki KudohTeruji Yamakawa
    • H04L9/28
    • H04L9/0891G11B20/00282G11B20/00478G11B20/00492G11B2220/2516H04L9/0894
    • According to some embodiments, there is provided a recording device. The recording device includes: a recording medium having a plurality of sectors; a first writing module configured to write, on a first sector of the plurality of sectors, a first data encrypted using a first encryption key and first encryption key information indicative of the first encryption key; and a re-encrypting module configured to: read the first data from the recording medium; decrypt the first data using the first encryption key to generate decrypted first data; encrypt the decrypted first data using a second encryption key to generate encrypted second data; and write, on the first sector, the encrypted second data and second encryption key information indicative of the second encryption key.
    • 根据一些实施例,提供了一种记录装置。 记录装置包括:具有多个扇区的记录介质; 第一写入模块,被配置为在所述多个扇区的第一扇区上写入使用第一加密密钥加密的第一数据和指示所述第一加密密钥的第一加密密钥信息; 以及重新加密模块,被配置为:从所述记录介质读取所述第一数据; 使用第一加密密钥解密第一数据以生成解密的第一数据; 使用第二加密密钥加密解密的第一数据以生成加密的第二数据; 并且在第一扇区上写入加密的第二数据和指示第二加密密钥的第二加密密钥信息。