CN1535406A - 资料媒体 - Google Patents

资料媒体 Download PDF

Info

Publication number
CN1535406A
CN1535406A CNA02806917XA CN02806917A CN1535406A CN 1535406 A CN1535406 A CN 1535406A CN A02806917X A CNA02806917X A CN A02806917XA CN 02806917 A CN02806917 A CN 02806917A CN 1535406 A CN1535406 A CN 1535406A
Authority
CN
China
Prior art keywords
data
microcontroller
data medium
medium
internal memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA02806917XA
Other languages
English (en)
Other versions
CN1255708C (zh
Inventor
T
T·贝克
H·塞德拉克
J·哈梅施米特
O·温克勒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infineon Technologies AG
Original Assignee
Infineon Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies AG filed Critical Infineon Technologies AG
Publication of CN1535406A publication Critical patent/CN1535406A/zh
Application granted granted Critical
Publication of CN1255708C publication Critical patent/CN1255708C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Digital Transmission Methods That Use Modulated Carrier Waves (AREA)

Abstract

本案是有关于一种资料媒体,其具有一非挥发电子内存(2),系用以保持大量的资料;以及一微控制器(3),系适合用来执行一加密操作,仅有藉由该微控制器才可允许存取该内存(2)。此具有创造性的资料媒体其特征在于在该资料被储存在该内存(2)之前,一使用者系以使用该微控制器(3)的一资料来源而被认证。

Description

资料媒体
本案是有关于一种具有一种非挥发电子内存的资料媒体,用以保持大量的资料,与一种微控制器,适合用来执行密码操作,仅藉由该微控制器才可允许存取该内存。
此类的资料媒体之使用是为了能够储存大量的的资料,该资料媒体也适合做为一种可置换的媒体。藉由一微控制器来保护资料的存取是预防资料被未被授权的第三者存取而来保护资料。
在一比较新的应用中,此类可置换的资料媒体系被用来储存,例如,音乐档案或者是从网际网络下载的电子书。在一种可能的应用实例中,一种标准的个人计算机被用来做为一个加载站(loadingstation),其可获得档案并将档案储存在资料媒体。储存的数据然后可被重放在一可携带的重放单元,例如,在一行动MP3播放机。
在其它的应用中,此类的资料媒体系当作一种可置换的软盘或是可置换的硬盘。在此实例中,需要预防被未被授权的第三者存取之灵敏度高的资料常常被储存。为此,档案在储存至资料媒体之前可被加密并且接着可被以加密的格式储存在该资料媒体中。然而,其意为需要花费较多的努力,以至于在许多实例中省掉此加密的动作。
所述及的可能性其可预防资料可能被未被授权的第三者读取。然而,在许多实例中,资料被传送至的人对资料来源而言也不是无意义,例如,因为系牵涉受到成本管制的资料。此等问题并无法由以上所提及的设备来解决。
因而本案其中一个目的系为详细说明适合用来保持大量的资料的一种资料媒体,其可使具有高等级安全性的储存资料与控制资料输出两者成为可能。
此目的可藉由在前言中所述形式特征的一种资料媒体而达成,在资料被储存至内存之前,使用者以利用该微控制器的资料来源而被认证。
此资料媒体具有创造性的设计因而可确保资料都可用加密的格式被储存在内存中。同时,微控制器系被用来认证该使用者,当加密储存容许资料因一使用者而被保护时,该使用者的认证使该资料来源得以确认资料仅被输出至一特定的使用者。
在一个较佳实施例中,内存系大于1Mb且是以一芯片卡的形式。
本案将由以下示范性实施例来做较详细之说明,而图标系描述一具有创造性的资料媒体,其系安排从网际网络来下载资料。
一资料媒体1,系具有一非挥发的大容量内存2,其储存容量一般系大于1Mb。因为该内存芯片其可能利用不同的技术,例如,Flash、单次写入(OTP)或者同类的技术。以一种芯片卡(chip card)形式的资料媒体,并具有可应用标准加密的一加密控制器3,其较佳是RSA或者是椭圆形曲线。该资料媒体系被连接至一加载工作站4,此连接可经由电接触区域或是经由一天线以非接触的方式来完成。所提供的加载工作站4可以是特殊的单元或者是一般的个人计算机(PC)以提供一适合的接口来与该资料媒体1进行通讯。此加载工作站4接着可被连接至网际网络5,假使加载工作站4为可与网际网络建立无线通讯的一行动无线电,是有利的,而创造性的资料媒体因而可被特别灵活的使用。
微控制器3可灵活地提供安全性量测,因此微控制器在网际网络中做为一服务提供者来进行客户的识别,以及付款程序,例如,一EC卡或者是现金卡。然后,内存2可保持该下载的资料,与被以加密形式储存在该内存中的资料。
在一修饰的应用中,加密资料系被该微控制器3在下载时进行加密,因而其可被使用者存取。在此情形中,钥匙(key)本身与凭证此两者皆被储存在资料媒体中以做为存取该资料最适当的保护。
为了产生此安全性途径,可能使用所有来自先前技术领域中已知的量测,因为其皆可被微控制器3所使用。加密技术将来的发展也因此被考虑。
此类卡片的安全性胜过CD或者是其它的DVD,并且容许在电子商务(e-commerce)领域中的数字权利管理(Digital Rights Management,DRM)。

Claims (4)

1.一种资料媒体,其具有:
一非挥发电子内存(2),系用以保持大量的资料;以及
一微控制器(3),系适合用来执行一加密操作,仅有藉由该微控制器才可允许存取该内存(2),
其特征在于,
在该资料被储存在该内存(2)之前,一使用者系以使用该微控制器(3)的一资料来源而被认证。
2.如申请专利范围第1项所述之资料媒体,其特征在于该内存(2)的一储存容量系大于1Mbyte。
3.如申请专利范围第1项所述之资料媒体,其特征在于该资料媒体系为一可置换的资料媒体。
4.如申请专利范围第1项或第3项所述之资料媒体,其特征在于该资料媒体系为一芯片卡的形式。
CNB02806917XA 2001-03-20 2002-02-14 数据媒体 Expired - Fee Related CN1255708C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10113531A DE10113531A1 (de) 2001-03-20 2001-03-20 Datenträger
DE10113531.9 2001-03-20

Publications (2)

Publication Number Publication Date
CN1535406A true CN1535406A (zh) 2004-10-06
CN1255708C CN1255708C (zh) 2006-05-10

Family

ID=7678235

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB02806917XA Expired - Fee Related CN1255708C (zh) 2001-03-20 2002-02-14 数据媒体

Country Status (9)

Country Link
US (1) US20050055561A1 (zh)
EP (1) EP1370920A2 (zh)
JP (1) JP2004525456A (zh)
KR (1) KR20030086316A (zh)
CN (1) CN1255708C (zh)
DE (1) DE10113531A1 (zh)
RU (1) RU2262732C2 (zh)
TW (1) TWI288329B (zh)
WO (1) WO2002075505A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123160A (zh) * 2010-01-08 2011-07-13 统一超商股份有限公司 电子书下载***及其方法
CN103150273A (zh) * 2011-12-07 2013-06-12 擎泰科技股份有限公司 位级内存控制器及控制方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060236026A1 (en) * 2005-04-15 2006-10-19 Jens Hempel Method and system for allocating, accessing and de-allocating storage space of a memory card

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
GB9017683D0 (en) * 1990-08-13 1990-09-26 Marconi Gec Ltd Data security system
DE4139060A1 (de) * 1991-11-28 1993-06-03 Grundig Emv Verfahren und einrichtung fuer die wahlweise verschluesselte aufzeichnung und wiedergabe von informationen
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5533125A (en) * 1993-04-06 1996-07-02 International Business Machines Corporation Removable computer security device
US5477415A (en) * 1993-11-12 1995-12-19 Texas Instruments Incorporated Automatic computer docking station having a motorized tray, cammed side connectors, motorized side connectors, and locking and unlocking guide pins
WO1995016238A1 (en) * 1993-12-06 1995-06-15 Telequip Corporation Secure computer memory card
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5857021A (en) * 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media
US5778070A (en) * 1996-06-28 1998-07-07 Intel Corporation Method and apparatus for protecting flash memory
US6131090A (en) * 1997-03-04 2000-10-10 Pitney Bowes Inc. Method and system for providing controlled access to information stored on a portable recording medium
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6829711B1 (en) * 1999-01-26 2004-12-07 International Business Machines Corporation Personal website for electronic commerce on a smart java card with multiple security check points
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
US7158953B1 (en) * 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102123160A (zh) * 2010-01-08 2011-07-13 统一超商股份有限公司 电子书下载***及其方法
CN103150273A (zh) * 2011-12-07 2013-06-12 擎泰科技股份有限公司 位级内存控制器及控制方法

Also Published As

Publication number Publication date
KR20030086316A (ko) 2003-11-07
RU2262732C2 (ru) 2005-10-20
CN1255708C (zh) 2006-05-10
EP1370920A2 (de) 2003-12-17
RU2003130739A (ru) 2005-02-27
JP2004525456A (ja) 2004-08-19
WO2002075505A2 (de) 2002-09-26
US20050055561A1 (en) 2005-03-10
WO2002075505A3 (de) 2003-04-10
DE10113531A1 (de) 2002-10-17
TWI288329B (en) 2007-10-11

Similar Documents

Publication Publication Date Title
JP3656856B2 (ja) ソフトウエア入手方法と該方法を実施するためのデータ処理システム
US8761402B2 (en) System and methods for digital content distribution
US7418344B2 (en) Removable computer with mass storage
US7350717B2 (en) High speed smart card with flash memory
CN100438409C (zh) 具有金融交易报文处理能力的智能卡及其工作方法
JPH10334205A (ja) Icカードおよびメモリパッケージ
KR100676087B1 (ko) 유에스비 인터페이스를 구비한 보안 데이터 저장 장치 및방법
US20070158408A1 (en) Portable storage device with identifying function
WO2002047081A2 (en) System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
JP2005512425A5 (zh)
JP4073974B2 (ja) コンピュータ用の取外し可能なカードへのアクセス操作を安全化するための方法
CN102799803A (zh) 安全可携式媒体以及管理安全可携式媒体的方法
CN101595488A (zh) 用于将内容绑定到单独的存储器装置的方法和设备
TW498284B (en) Card memory apparatus
US20070083771A1 (en) Portable storage device with data security functions and method of protecting data thereof
KR20090072717A (ko) 플래시메모리의 배드정보를 암호화키로 사용하는유에스비 디스크, 유에스비 연결장치 및 그 방법
CN1255708C (zh) 数据媒体
WO2006027769A2 (en) Method and apparatus for securing data stored within a non-volatile memory
US20110138189A1 (en) Systems and methods for managing storage devices
WO2009072849A2 (en) Card having flash memory and display, reader of reading the card, paying method using the reader and card, art card and dispaly using the art card
CN101079090B (zh) 再现个人应用环境的设备
CN2929835Y (zh) 具有金融交易报文处理能力的智能卡
US20030140236A1 (en) Method and arrangement for preventing unauthorized execution of computer programs and a corresponding software product and a corresponding computer-legible storage medium
WO2009064131A2 (en) Smart card with flash memory and memory reader of smart card and drm method using the reader
KR20090099955A (ko) 플래시메모리와 스마트카드 칩온보드를 함께사용하는 디지털 음반, 재생 장치 및 컴퓨터 연결 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060510