ATE498870T1 - Massenspeicheranordnung mit automatisiertem laden von berechtigungsnachweisen - Google Patents

Massenspeicheranordnung mit automatisiertem laden von berechtigungsnachweisen

Info

Publication number
ATE498870T1
ATE498870T1 AT06786402T AT06786402T ATE498870T1 AT E498870 T1 ATE498870 T1 AT E498870T1 AT 06786402 T AT06786402 T AT 06786402T AT 06786402 T AT06786402 T AT 06786402T AT E498870 T1 ATE498870 T1 AT E498870T1
Authority
AT
Austria
Prior art keywords
mass storage
authentication
storage device
user
security
Prior art date
Application number
AT06786402T
Other languages
English (en)
Inventor
Carlos J Gonzalez
Joerg Ferchau
Fabrice Jogand-Coulomb
Original Assignee
Sandisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/319,835 external-priority patent/US7748031B2/en
Application filed by Sandisk Corp filed Critical Sandisk Corp
Application granted granted Critical
Publication of ATE498870T1 publication Critical patent/ATE498870T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/16Protection against loss of memory contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Amplifiers (AREA)
  • Diaphragms For Electromechanical Transducers (AREA)
  • Fats And Perfumes (AREA)
  • Forklifts And Lifting Vehicles (AREA)
  • Warehouses Or Storage Devices (AREA)
AT06786402T 2005-07-08 2006-07-05 Massenspeicheranordnung mit automatisiertem laden von berechtigungsnachweisen ATE498870T1 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US69790605P 2005-07-08 2005-07-08
US11/319,835 US7748031B2 (en) 2005-07-08 2005-12-27 Mass storage device with automated credentials loading
US11/319,259 US7743409B2 (en) 2005-07-08 2005-12-27 Methods used in a mass storage device with automated credentials loading
PCT/US2006/026241 WO2007008540A2 (en) 2005-07-08 2006-07-05 Mass storage device with automated credentials loading

Publications (1)

Publication Number Publication Date
ATE498870T1 true ATE498870T1 (de) 2011-03-15

Family

ID=37432415

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06786402T ATE498870T1 (de) 2005-07-08 2006-07-05 Massenspeicheranordnung mit automatisiertem laden von berechtigungsnachweisen

Country Status (8)

Country Link
EP (2) EP1920380B1 (de)
JP (1) JP5193035B2 (de)
KR (1) KR101075891B1 (de)
CN (2) CN101258507B (de)
AT (1) ATE498870T1 (de)
DE (1) DE602006020150D1 (de)
IL (1) IL188631A (de)
WO (1) WO2007008540A2 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743409B2 (en) 2005-07-08 2010-06-22 Sandisk Corporation Methods used in a mass storage device with automated credentials loading
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
GB2445783A (en) * 2006-11-23 2008-07-23 Tiss Singapore Pte Ltd Portable security instrument
WO2009025605A2 (en) * 2007-08-19 2009-02-26 Yubico Ab Device and method for generating dynamic credit card data
CN101377760B (zh) * 2007-08-30 2010-06-02 佛山普立华科技有限公司 影像文件保护***及其方法
EP2384483A1 (de) * 2008-12-30 2011-11-09 Nokia Siemens Networks Oy Dienstzugangskontrolle
JP5531485B2 (ja) * 2009-07-29 2014-06-25 ソニー株式会社 情報処理装置、情報提供サーバ、プログラム、通信システム及びログイン情報提供サーバ
JP2011077769A (ja) * 2009-09-30 2011-04-14 Fujifilm Corp Vpnシステムおよびその動作制御方法
US8613065B2 (en) * 2010-02-15 2013-12-17 Ca, Inc. Method and system for multiple passcode generation
US9015489B2 (en) 2010-04-07 2015-04-21 Microsoft Technology Licensing, Llc Securing passwords against dictionary attacks
US8839415B2 (en) * 2011-02-01 2014-09-16 Kingston Technology Corporation Blank smart card device issuance system
US20120329388A1 (en) * 2011-06-27 2012-12-27 Broadcom Corporation NFC-Enabled Devices to Store and Retrieve Portable Application-Specific Personal Information for Use with Computational Platforms
JP5845742B2 (ja) * 2011-09-07 2016-01-20 ソニー株式会社 情報処理装置、情報処理方法、およびプログラム
CN102368230A (zh) * 2011-10-31 2012-03-07 北京天地融科技有限公司 移动存储器的访问控制方法、移动存储器及***
CN103117853B (zh) * 2011-11-16 2016-05-18 航天信息股份有限公司 一种安全存储装置帐户输入及认证方法
KR101232860B1 (ko) 2012-04-27 2013-02-14 ㈜ 엘케이컴즈 하이브리드 인증 시스템 및 그 제공방법
US20150199534A1 (en) * 2012-07-12 2015-07-16 Md Databank Corp Secure Storage System and Uses Thereof
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
CN103761067A (zh) * 2013-12-13 2014-04-30 昆山五昌新精密电子工业有限公司 数据文件的加/解密的处理***与其方法
JP6820351B2 (ja) * 2016-01-25 2021-01-27 アップル インコーポレイテッドApple Inc. 非ネーティブクレデンシャルを有する電子デバイスを使用したトランザクションの実行
KR102017057B1 (ko) * 2017-02-20 2019-09-02 (주)이스톰 인증 관리 방법 및 시스템
US20180241743A1 (en) * 2017-02-21 2018-08-23 Google Inc. Integrated Second Factor Authentication
CN112154636B (zh) * 2018-04-10 2023-06-02 维萨国际服务协会 深度链接认证
GB2582794B (en) 2019-04-03 2021-05-12 Stopinski Wojciech Portable data stack holder

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5327305A (en) 1992-08-14 1994-07-05 Conner Peripherals, Inc. Tape format detection system
US20020145632A1 (en) * 2000-10-27 2002-10-10 Shimon Shmueli Portable interface for computing
CN100454809C (zh) * 2001-12-20 2009-01-21 西北工业大学 利用一次性口令进行交易认证的方法
WO2003096287A1 (en) * 2002-05-10 2003-11-20 Quizid Technologies Ltd. An authentication token
CN1226688C (zh) * 2002-07-04 2005-11-09 张东旭 自动随机一次性密码提高网络交易安全的认证方法
JP2004104539A (ja) * 2002-09-11 2004-04-02 Renesas Technology Corp メモリカード
US7519989B2 (en) 2003-07-17 2009-04-14 Av Thenex Inc. Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
US7454783B2 (en) * 2003-08-08 2008-11-18 Metapass, Inc. System, method, and apparatus for automatic login
CN1271485C (zh) * 2004-01-08 2006-08-23 中国工商银行股份有限公司 对网上银行数据进行加密、认证方法

Also Published As

Publication number Publication date
EP1920380A2 (de) 2008-05-14
DE602006020150D1 (de) 2011-03-31
WO2007008540A3 (en) 2007-04-05
JP5193035B2 (ja) 2013-05-08
CN102176225A (zh) 2011-09-07
JP2009500756A (ja) 2009-01-08
IL188631A (en) 2014-04-30
CN102176225B (zh) 2014-07-09
IL188631A0 (en) 2008-04-13
CN101258507A (zh) 2008-09-03
WO2007008540A2 (en) 2007-01-18
KR20080034898A (ko) 2008-04-22
EP2230622A1 (de) 2010-09-22
EP1920380B1 (de) 2011-02-16
EP2230622B1 (de) 2014-08-20
CN101258507B (zh) 2011-06-15
KR101075891B1 (ko) 2011-10-25

Similar Documents

Publication Publication Date Title
ATE498870T1 (de) Massenspeicheranordnung mit automatisiertem laden von berechtigungsnachweisen
TW200726172A (en) Mass storage device with automated credentials loading
IL190798A0 (en) Method and system for secure password/pin input via mouse scroll wheel
TW200638723A (en) Peer-to-peer authentication and authorization
EP4274286A3 (de) Sichere anmeldung mit authentifizierung auf basis einer visuellen darstellung von daten
WO2008132772A1 (ja) データ管理装置、保存データの管理方法、及びコンピュータプログラム
CA3010798A1 (en) Authenticating payment credentials in closed loop transaction processing
WO2016109152A8 (en) Secure event log management
ATE541401T1 (de) Identitätsbasierte adressennormalisierung
EP2590101A3 (de) Authentifizierung unter Verwendung von gespeicherten biometrischen Daten
CN103198241B (zh) 一种软件许可安全管理方法
WO2012047411A3 (en) Object security over network
TW200702995A (en) Portable storage device
RU147529U1 (ru) Съемный носитель ключевой и конфиденциальной информации
Lee Cross-strait economic ties and Taiwan's economic security: An analytical framework from a nontraditional security perspective
CN106446659A (zh) 基于身份验证的平板电脑
SG10201705621RA (en) A system for applying for a visa for temporary entry into a country or territory on a computer device
JP2013109601A5 (de)
US20220407708A1 (en) System and method to secure content and improve collaboration with electronic pen
Horn What's New in the File System
Si et al. Entitled to undermine others: Understanding (in) justice effect from the justice motive perspective
Kotkar et al. Network Security Analysis supported Authentication Techniques
Raja Zaharudin et al. Usage behavior among paywave card users in Kuala Lumpur
Petzke et al. Amino acid specific natural 15N abundances of hair can change during pregnancy and nutritional stress (820.12)
Akram et al. SECURE HYBRID BASED LOCALISATION BY USING COMPRESSED HASH BASED TECHNIQUE

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties