TW200903340A - Structure and method for encrypting digital data memory card - Google Patents

Structure and method for encrypting digital data memory card Download PDF

Info

Publication number
TW200903340A
TW200903340A TW96125308A TW96125308A TW200903340A TW 200903340 A TW200903340 A TW 200903340A TW 96125308 A TW96125308 A TW 96125308A TW 96125308 A TW96125308 A TW 96125308A TW 200903340 A TW200903340 A TW 200903340A
Authority
TW
Taiwan
Prior art keywords
memory card
memory
area
digital data
digital
Prior art date
Application number
TW96125308A
Other languages
Chinese (zh)
Other versions
TWI507993B (en
Inventor
Hui Lin
Original Assignee
Hui Lin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hui Lin filed Critical Hui Lin
Priority to TW96125308A priority Critical patent/TW200903340A/en
Publication of TW200903340A publication Critical patent/TW200903340A/en
Application granted granted Critical
Publication of TWI507993B publication Critical patent/TWI507993B/zh

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention relates to a structure and a method for encrypting a digital data memory card, in which a memory is provided in a memory card. The memory itself includes a read controller corresponding to a reader, and a protection area. The memory is further partitioned into a hard disk partition table area and a file area, and a portable storage ID (PSID) is written into any of the above mentioned areas via an application programming interface (API). When the file area in the memory card has recorded a right object, that is, digital data that can be accessed only when being authorized, and other readers want to read the memory card, the PSID can be used as an encryption mechanism for determining the right of reading the memory card, so as to enhance the security in the digital rights management (DRM) of the digital data on the memory card.

Description

200903340 九、發明說明: 【發明所屬之技術領域】 本發明係’—種數位資料記憶卡加密之構造及方法,尤指 一,將需要取得_方可取狀練㈣載人記憶卡内,並將其 加密之保護管理機制(咖,Digital Rights Management)。、 【先前技術】 由於電腦與數位技術之進步使然,許多創作、著作之内容,(例 如电衫或音勒容)’其内容皆娜換紐位影音獅齡,再將 雜案燒雜Q)、_等影音細供—般難者制。該創作、 者作之内容,除電影或音料’甚至廣泛延伸至麟、教學錄影、 舞台劇等等’皆可以將内容轉換成數位影音壓驢案(以下合稱 為【數位資料】)。 ^然而,由於壓縮與複製技術之純熟,前述之數位資料,無論 電影或音樂内容,皆容易獅成各髓案格式,透過各種複製、 燒錄等技術抑重製,更由_轉波_下,絲散佈之媒介 而提供更廣面之上傳與下載,使得難之崎,更無遠弗屆地被 傳遞擴散。從而’數位資料(尤其是音樂或電影)之製作心血 以及著作内容,被科技所提供之環境輕易攻破,而毫無防備。也 令許多著作人之創作意願低落’對於舰智慧職權之現今文明 社會,不t為-祕大之發展障礙,因此如何透過科技防護機制 對於著作内容形成減續礙,以及内容之保護,為許多影音出 版、發行業者,甚或演藝人員以及詞曲創作人等高度重視,更符 200903340 合我國科學技術基本法以及相關之科技法令之立法美意。 β再者,前述之載體,一般而言cd、DVDm碟片目前為市 場之主流’但由於其重複使用之技術,除少數可抹寫式之光碟片 可以多次重複燒錄外,其重複燒錄之型態並未形成如早期錄音帶 之普及性,麟於體積較大之_,使得目前許多播放器材曰(如 MP3)播放器等,並未能同步使用。而是將該數位資料,由前述 之載體,擷取、複製至所謂之SD卡等記憶卡使用。 按’目前記憶卡主要是用於數位槽案㈣之儲存(目的_ 碟片等)。若能積極使其形成數位資料之载體,同時配合200903340 IX. Description of the invention: [Technical field of the invention] The present invention is a structure and method for encrypting a digital data memory card, especially one, which will need to be obtained in the form of a four-person memory card, and Its encryption protection management mechanism (Daily Rights Management). [Prior Art] Due to the advancement of computers and digital technology, many of the contents of creations and works, such as electric shirts or sounds, have their contents changed to the position of the lions, and then the miscellaneous cases are burnt Q. , _ and other audio and video fine supply - the system is difficult. The content of the creation and the work, except for movies or audio materials, or even extended to Lin, teaching videos, stage plays, etc., can be converted into digital audio and video files (hereinafter referred to as [digital data]). ^ However, due to the sophisticated compression and copying technology, the above-mentioned digital data, regardless of film or music content, is easy to be a variety of texts, through various reproduction, burning and other techniques to suppress the system, but also by _ turn _ The spread of the medium provides a wider range of uploads and downloads, making it difficult for the troubles to be spread. Thus, the production of digital materials (especially music or movies) and the content of the work are easily broken by the environment provided by the technology, and there is no defense. It also makes many writers' low willingness to create. The current civilized society for the ship's intellectual power is not a development obstacle to the secret. Therefore, how to protect the content of the work through the technology protection mechanism and the protection of the content are many. Audio-visual publishing, hair industry, or even performers and songwriters attach great importance to it, and it is more in line with the 200903340 China Science and Technology Basic Law and related scientific and technological laws. In addition, the aforementioned carriers, in general, cd, DVDm discs are currently the mainstream of the market's, but due to its repeated use technology, except for a few rewritable optical discs that can be repeatedly burned multiple times, it is repeatedly fired. The type of recording did not form the popularity of early tapes, and the large volume of _, so many of the current playback equipment (such as MP3) players, etc., and failed to use. Instead, the digital data is retrieved and copied from the aforementioned carrier to a memory card such as an SD card. Press 'The current memory card is mainly used for the storage of the digital slot (4) (destination _ disc, etc.). If you can actively make it into a carrier of digital data, at the same time

Dig丨tal Card (SD)(安全數位記憶卡)之安全數位特性以及體積小 之特性’當可以符合更進-步之形成錄之數崎㈣體,且且 有攜帶性高、細性廣之安全防護機制。尤其目前市面上所流通 的SD記憶卡,除傳輸速度以及容量已經大幅提升,且技術成熟 而導致產品㈣可以被肢接受。使得記憶切她佳之數位資 料載體之條件更為成熟。 雖然目前已經對於網路下载之音樂,藉由個人電腦(p◦採 放器中含DRM機制(DRM,即所·數位版權管理^ Management】),可讀供使用者在適當提出對價(付費)情形 可以提供相對應的安全保護機制,使得在資訊上傳送的數:資 可免於被有心、人士非法複製與散佈。或者藉由限制下载严、 次數、有限_、有限份數内之複製,然而對於紐本身(二並 是記憶卡)並無一個適當之防護機制。 、 200903340 【發明内容】 有鑒於先前技術中對於記憶卡未能有一充分之加密以及防 遵,因此對於各種需要取得權利,方能取用之數位資料之智慧財 產權以及隱私未能達到充分保護。 口此本發明特針對先前技術提出一記憶卡加密之構造及方 法,解決先前問題之技術手段,本發明係關於一種數位資料記憶 卡加密之構造及方法,係將一記憶卡内之記憶體除本身具有一讀 取控制端(Controller)以及一保護區(pr0tectj0n Area)外,另 刀割為一硬碟分割表區(par^tj〇n 丁此匕Area)以及一槽案區 (Flle Area ),並利用一應用程式介面(API,Application Programming Interface),於前開各區選擇其任何一區,寫入一受 保護儲存裝置識別碼(PS丨D),而當記憶卡内之檔案區(ReArea) 載有權利物件(Right Object)(需要具有權利取得之數位資料) 時’對於各種讀取H讀取時’可以_該受保護儲存裝置識別碼 (PSID)為辨識讀取之加密機制,增加記憶卡數位資料的保護管理 枝制(DRM ’ Digital Rights Management)之安全性。因此在記 憶卡内共有4個區域:即讀取控制端(contr〇丨丨er)、保護區 (Protection Area )、硬碟分割表區(Partjtj0n Tab丨e Area)以及 標案區(File Area) ’ 而欲將(psiD)(p〇rtable Storage ID)置入該記 憶卡可以選擇以下數種方式: 一、若要將受保護儲存裝置識別碼(PS丨D)(p〇rtab丨e st〇rage丨⑺ 放入記憶卡記憶體内之讀取控制端(C〇ntro丨丨er),即可使用 一般§己憶卡讀取器(例如SD Reader)與針對記憶卡記憶體内 200903340 之讀取控制端(Contro丨丨er)所發展之AP丨即可,此種較為安 全0 二、若要將受保護儲存裝置識別碼(PS|D)放入記憶卡之保護區 (Protection Area),則可以用特殊治具進行記憶卡保護區 (Protection Area)大小之切割,亦可使用一般SDReader 與針對記憶卡記憶體内之保護區(Protecti〇n Area)所發展 之 API。 二、若要將受保護儲存裝置識別碼(PS丨D)放入硬碟分割表區 (Partition Table Area),則使用者使用 Windows 或其他 〇s 進行Format後即可產生此區。 四、若要將受保護儲存裝置識別碼(PSID)放入檔案區(R|e Area),則使用者使用Wjnd〇ws或其他〇s進行後 即可產生此區。 【實施方式】 以下透過圖式說明本發明之内容、特點與實施例,俾使貴審 查委員對於本案有更進—步之了解。 請參閱第-圖所示,本發明係關於一種數位資料記憶卡加密 構造,包括: 一"己憶卡(1),該記憶卡(1)内部設置-記憶體(1 1), 而心fe體(1 1 )除本身設置有一配合讀取器、之讀取控制端 (Controller) ( 1 1 1 )以及—保護區(pr〇tectj〇n Area) ( 1 1 2)卜另刀口j為硬碟分割表區加丁北丨㊀Dig丨tal Card (SD) (Safe Digital Memory Card)'s secure digital characteristics and small size characteristics' can be consistent with the more advanced steps of the formation of the digital (seven) body, and has a high portability, a wide range of Security protection mechanism. In particular, the SD memory card currently on the market, in addition to the transmission speed and capacity has been greatly improved, and the technology is mature, resulting in products (4) can be accepted by the limbs. The conditions that make the memory of her digital data carrier more mature. Although the music has been downloaded for the Internet, the personal computer (the DRM mechanism (DRM, ie, digital rights management ^ Management)) is readable for the user to properly raise the consideration (paid). The situation can provide a corresponding security protection mechanism, so that the number of information transmitted: the information can be protected from being copied and distributed by the mind, the person, or by limiting the number of copies, the number of times, the limited number of copies, and the limited number of copies. However, there is no proper protection mechanism for the New Zealand itself (the second is a memory card). 200903340 [Invention] In view of the fact that the prior art does not have sufficient encryption and anti-compliance for the memory card, it is necessary to obtain rights for various needs. The intellectual property rights and privacy of the digital data that can be accessed cannot be fully protected. The present invention is directed to a prior art to construct a memory card encryption structure and method, and to solve the problem of the prior problem, the present invention relates to a digital data. The structure and method of memory card encryption is to have a read control in addition to the memory in a memory card. (Controller) and a protected area (pr0tectj0n Area), another knife cut into a hard disk partition table area (par^tj〇n Ding this area) and a slot area (Flle Area), and use an application interface (API, Application Programming Interface), select any area in the front area, write a protected storage device identification code (PS丨D), and when the file area (ReArea) in the memory card contains the right object (Right Object) (requires the digital data obtained by the right) When 'reading for various readings H' can be _ the protected storage device identification code (PSID) is the encryption mechanism for identification reading, and the protection management of the digital data of the memory card is increased. DRM 'Digital Rights Management' security. Therefore, there are 4 areas in the memory card: the read control end (contr〇丨丨er), the protection area (Protection Area), and the hard disk partition table area (Partjtj0n). Tab丨e Area) and the File Area' and you want to put the (psiD) (p〇rtable Storage ID) into the memory card. You can choose the following methods: 1. If you want to protect the protected storage device ID (PS丨D)(p〇rta b丨e st〇rage丨(7) Put into the read control terminal (C〇ntro丨丨er) in the memory of the memory card, you can use the general § memory card reader (such as SD Reader) and memory for the memory card. The AP丨 developed by the reading control terminal (Contro丨丨er) of the 200903340 in vivo can be safe. 0. To put the protected storage device identification code (PS|D) into the protection area of the memory card. (Protection Area), you can use a special fixture to cut the size of the Protection Area. You can also use the general SDReader and the API developed for the Protected Area in Memory Card Memory. 2. If the protected storage device identification code (PS丨D) is to be placed in the Partition Table Area, the user can use Windows or other 〇s to format the area. 4. If the protected storage device identification code (PSID) is to be placed in the file area (R|e Area), the user can use Wjnd〇ws or other 〇s to generate this area. [Embodiment] The contents, features and embodiments of the present invention will be described below through the drawings, so that the reviewing committee has a more advanced understanding of the case. Referring to the figure, the present invention relates to a digital data memory card encryption structure, comprising: a "remember card (1), the memory card (1) internal setting - memory (1 1), and the heart The fe body (1 1 ) is provided with a matching reader, a read control terminal (1 1 1 ), and a protection area (pr〇tectj〇n Area) (1 1 2). Hard disk partition table area plus Dingbei

Area) ( 1 200903340 1 3 )以及-_區(FileA「ea) ( χ i 4),並以應用程式介面 (API ’ Application Programming Interface) ’ 於前開各區選擇任 何一區寫入一受保護儲存裝置識別碼(PS|D) ( i i 5 ),而當記憶 卡(1 )内之檔案區(FileArea) ( i i 4 )載有權利物件(R_ Object) ( 1 1 6 )(需要具有權利取得之數位資料)時,對於各 種讀取器讀取時,可以利用該受保護儲存裝置識別碼(ps丨D)(工 15)為辨識讀取之加密機制,增加記憶卡(丄)數位資料的保 護管理機制(DRM,Digital Rights Management)之安全性。 配合第二圖所示,記憶卡(1 )讀取控制端(c〇ntr〇丨丨(工 1 1 )廠商對於API應嚴守秘密,否則其他人即可使用此Ap丨來 得到本發日种置於記憶體(丨丨)内之受保護儲存裝置識別碼 (PSID) ( 1 1 5 ),例如設於保護區(protect丨onArea) ( i 丄 2 ) 之程式與受保護儲存裝置識別碼(PSID) ( 1 1 5 )。 然而,為求更進一確保該記憶卡(i)之受保護儲存裝置識 別碼(PSID) ( 1 1 5 ),本發明可以將該記憶卡(1 )設置為一種 PSD(Persona| St〇rage Djsc),透過一體成型之將USB功能與記 ‘fe卡整合為一體,讓使用者可以不需要透過讀卡機及傳輸線,便 可經由電腦的USB介面傳輸資料’也可以免除有心人士利用輕易 拆解記憶卡(1)而取得該内部之記憶體,甚至破解。 本發明所使用之該記憶體(11)可以為一種快閃記憶體 (Flash Memory),亦可以為一種電性可擦除式唯讀記憶體 EEPROM ( (Electrically Erasable Programmable Read-Only Memory) 〇 200903340 一、 若要將受保護儲存裝置識別碼(PS丨D)(P0rtab|e st〇rage丨〇) (115 )放入記憶卡(i)記憶體(i i)内之讀取控制 端(Controller)(丄1丄),即可使用一般記憶卡讀取器(例 如SD Reader)與針對記憶卡記憶體内之讀取控制端 (Controller)所發展之Αρι即可讀取或寫入,此種較為安全。 二、 若要將受保護儲存裝置識別碼(ps丨D ( i i 5 )放入記憶卡 (1 )之保護區(pr〇tecti〇n Area) ( 1 1 2 ),則可以用特 殊治具進行記憶卡保護區(protectjonArea)(丄1 2 )大小 之切割’亦可使用一般SD Reader與針對記憶卡記憶體内之 保護區(ProtectionArea)所發展之API即可讀取或寫入。 三、 若要將受保護儲存裝置識別碼(PS|D)(丄i 5 )放入硬碟分 割表區(Partition Table Area) ( 1 1 3 ),則使用者使用 Windows或其他〇s進行Format後即可產生此區。 四、 若要將受賴齡裝置翻碼(PSID) ( i丨5 )放入槽案區 (File Area) ( 1 1 4 )’則使用者使用Windows或其他〇s 進行Format後即可產生此區。 無論受保護儲存裝置識別碼(PSID) ( i i 5 )存在何區,該 權利物件(R_ Object) ( 1 1 6 )皆需要取得權利,方能取用 之數位資料)。當各種裝置如個人電腦(PC)、手機或各種播放裝 置(合稱為讀取器)欲讀取對應之權利物件(Rjght 〇bject)(工 1 6 )檔案時’讀取控制端(c〇ntr〇uer) ( 1 1 1 )會使用存在讀 取控制端(〇〇—此「)(111)之軔體或保護區([^〇獅〇眺的) (1 1 6 )之程式來進行權利物件(Rjght 〇bject)(丄丄6 )檔 200903340 ,解密並由解密之權利物件(琴〇bjec〇 (丄丄6 )標案中求 2應之受賴儲存裝置識觸_) ( ! i 5 ),再與儲存在保 ::區㈣eCti〇n Area) (1 1 2 )(以保護區為例,但不限於保護 £)之%保護儲存裝置識別碼(PSID) ( i丄5 )作比對,若比對 f力雜權利物件(_ 0_ (1 1 6 )檔案提供予播放裝 置。右比對不成功則告知播放裝置檔案不可讀取。 進=步㈣第二圖之意義,#讀取控制端(Cg_沉)(丄1 1)接受讀取雜令而進行:祕讀取時,錢會進行特定副構名 (例如但不限於r〇m),#確定為㈣區(Protect丨。nA舶)(1 1 ^之變數所形成之副槽名之後,若是,職由電性可擦除式 唯頊記憶體 EEPR〇M (Electrica丨丨y 如· pr〇g_mab|e _-〇吻Mem〇ry)(亦可為快閃記憶體(Rash Memory)), ,如/但不限於其保護區(ProteGti。晴ea) ( i i 2 )儲存之加 密PSID ( 1 1 5 ),並且取出該副檑名下某一位元資料,然後執 行存在於該讀取控制端(c〇ntr◦丨丨er)(工工工)之記憶卡滅,或 存在於保舰(p_⑶。n A_ ( 1 1 2 )内之㈣(C0DE)。 /、’、:後斷取出之位元 > 料是否符合受保護儲存裝置識別碼(pS丨d) (1 1 5 )’若是,則執行原來讀取器得以讀取之路徑與資料;若 不疋,則依不正常回報bus protoca丨(匯流排協定)。 本發明對於數位版權管理機制(DRM,⑶响丨Rights Management)提供一種數位資料的保護管理機制,除音樂、影像 甚至視讯的數位資料’皆可以達到有效保護,㈣數位資料使用 的授權取用,以及不被第三者非法存取,避免不必要的數位資產Area) ( 1 200903340 1 3 ) and -_ area (FileA "ea" ( χ i 4), and use the application interface (API ' Application Programming Interface) ' to select any area in the front open area to write a protected storage Device identification code (PS|D) ( ii 5 ), and when the file area (FileArea) ( ii 4 ) in the memory card (1) contains the right object (R_Object) (1 1 6) (requires the right to obtain When the digital data is read, the protected storage device identification code (ps丨D) (work 15) can be used as the encryption mechanism for the identification reading, and the protection of the data card (丄) digital data can be increased. The security of the management mechanism (DRM, Digital Rights Management). As shown in the second figure, the memory card (1) reads the control terminal (c〇ntr〇丨丨 (worker 1 1). The manufacturer should strictly keep the secret for the API, otherwise other The person can use the Ap丨 to obtain the protected storage device identification code (PSID) (1 1 5 ) placed in the memory (丨丨), for example, in the protection area (protect丨onArea) (i丄2) program and protected storage device identification code (PSID) (1 1 5 ). However, To further improve the protected storage device identification code (PSID) (1 1 5 ) of the memory card (i), the present invention can set the memory card (1) as a PSD (Persona| St〇rage Djsc) through The integrated USB function and the 'fe card are integrated into one, so that users can transfer data through the USB interface of the computer without using a card reader and a transmission line. It also eliminates the need for people to easily disassemble the memory card. 1) Obtaining the internal memory and even cracking. The memory (11) used in the present invention may be a flash memory or an electrically erasable read-only memory. EEPROM ((Electrically Erasable Programmable Read-Only Memory) 〇200903340 1. To put the protected storage device identification code (PS丨D) (P0rtab|e st〇rage丨〇) (115) into the memory card (i) memory The read control terminal (丄1丄) in the body (ii) can be developed using a general memory card reader (such as SD Reader) and a read control terminal (Controller) for the memory card memory. Αρι can be read or written, this Safer. 2. If the protected storage device identification code (ps丨D ( ii 5 ) is placed in the protected area ( pr〇tecti〇n Area) ( 1 1 2 ) of the memory card (1), special fixtures can be used. The memory card protection area (protectjonArea) (丄1 2 ) size cut can also be read or written using the general SD Reader and the API developed for the protection area of the memory card memory. To put the protected storage device identification code (PS|D) (丄i 5 ) into the Partition Table Area (1 1 3 ), the user can use Windows or other 〇s for Format. This area is generated. 4. To put the aging device (PSID) (i丨5) into the file area (1 1 4 ), the user uses Windows or other 〇s for Format. This area can be generated. Regardless of the area of the protected storage device identification code (PSID) ( ii 5 ), the rights object (R_Object) (1 1 6) needs to obtain the right to access the digital data). When various devices such as personal computers (PCs), mobile phones, or various playback devices (collectively referred to as readers) want to read the corresponding Rjght 〇bject (work 1 6) file, read the control terminal (c〇 Ntr〇uer) ( 1 1 1 ) will be executed using the program that has the read control terminal (〇〇—this “) (111) or the protected area ([^〇狮〇眺) (1 1 6 ) Right object (Rjght 〇bject) (丄丄6) file 200903340, decrypted and decrypted by the right object (Qin Bjec〇 (丄丄6) in the bidding for 2 Depends on the storage device _) ( ! i 5), and then stored in the insurance:: zone (4) eCti〇n Area) (1 1 2) (for the protected area as an example, but not limited to protection £)% of the storage device identification code (PSID) (i丄5) If the comparison is made, the file of the _ 0_ (1 1 6 ) file is provided to the playback device. If the right comparison is unsuccessful, the file of the playback device is not readable. The meaning of the second figure in the step (4), # The read control terminal (Cg_Sink) (丄1 1) accepts the reading of the miscellaneous order: when reading the secret, the money will be subjected to a specific substructure name (such as but not limited to r〇m), and # is determined to be the (4) area ( Protect丨nA ship) (after the name of the sub-slot formed by the variable of 1 1 ^, if it is, the electric erasable type-only memory EEPR〇M (Electrica丨丨y such as pr〇g_mab|e _-〇 Kiss Mem〇ry) (also known as Rash Memory), such as, but not limited to, its protected area (ProteGti. Clear ea) (ii 2) stored encrypted PSID (1 1 5), and removed A certain meta-data under the name of the deputy, and then the memory card that exists on the read control end (c〇ntr◦丨丨er) (worker) is extinguished, or exists in the ship (p_(3).n A_ ( 1 1 2 ) (4) (C0DE). /, ',: bit after the break> Whether the material meets the protected storage device identification code (pS丨d) (1 1 5 ) 'If yes, perform the original reading The path and data that can be read by the device; if not, the bus protoca丨 (bus bar protocol) is not normally reported. The present invention provides a digital data protection management for the digital copyright management mechanism (DRM, (3) Rights Management). The mechanism, in addition to the digital data of music, video and even video, can achieve effective protection. (4) Authorization of the use of digital data, And not being illegally accessed by third parties, avoiding unnecessary digital assets

II 200903340 損失 綜上所述,本發明確實符合產業利用性,且未於申請前見於 刊物或公開個,亦未Ψ 禾為Α4Λ所知悉,且具有非顯而易知性,符 合可專利之要件’爰依法提出專利申請。 准上述所陳’為本發明產業上一較佳實施例,舉凡依本發明 申明專利細所作之鱗變化,皆屬本案訴求獅之範轉。 12 200903340 【圖式簡單說明】 第一圖係本發明之記憶卡架構示意圖 第二圖係本發明之操作流程圖 【主要元件符號說明】 (1 ):記憶卡 (1 1):記憶體 (1 1 1 ):讀取控制端 (1 1 2 ) ·保護區 (1 1 3 ):硬碟分割表區 (1 1 4 ):標案區 (1 1 5 ):受保護儲存裝置識別碼(PSID) (1 1 6 ):權利物件 13II 200903340 Loss As mentioned above, the present invention is indeed in line with industrial applicability and has not been found in publications or publications prior to application, and has not been known as Α4Λ, and has non-obvious knowledge and conforms to patentable requirements'提出 Submit a patent application in accordance with the law. The above-mentioned stipulations are a preferred embodiment of the industry of the present invention, and the scale changes made by the patents according to the invention are all in the case of the lion. 12 200903340 [Simplified description of the drawings] The first diagram is a schematic diagram of the memory card architecture of the present invention. The second diagram is the operation flow chart of the present invention. [Main component symbol description] (1): Memory card (1 1): Memory (1) 1 1 ): read control terminal (1 1 2 ) · protection zone (1 1 3 ): hard disk partition table area (1 1 4 ): standard area (1 1 5 ): protected storage device identification code (PSID) ) (1 1 6 ): Rights object 13

Claims (1)

200903340 十、申請專利範圍: 1、 一種數位資料記憶卡加密之方法,係於一記憶卡内設置一 記憶體’而該記憶體本身設置有一配合讀取器之讀取控制 端(Controller)以及一保護區(ProtectionArea)外,另 外分割為一硬碟分割表區(Partition Table Area)以及一 檔案區(File Area),並以應用程式介面(AP卜Application Programming Interface),選擇其一區,寫入一受保護儲 存裝置識別碼(PSID,Portable Storage ID),而當記憶卡 内之檔案區(File Area)載有權利物件(Right Object)時, 對於各種讀取器讀取時’可以利用該受保護儲存裝置識別 碼(PSID為辨識讀取之加密機制,增加記憶卡數位資料的 保5蔓管理機制(DRM,Digital Rights Management)之安 全性。 2、 如申請專利範圍第1項所述之數位資料記憶卡加密之方 法,其特徵在於該記憶體為一種選自於快閃記憶體 (FLASH )、電性可擦除式唯讀記憶體EEpR〇M (Electrically Erasable Programmable Read-Only Memory)。 3、 如申請專利範圍第1項所述之數位資料記憶卡加密之方 法’戎應用程式介面(API)係使用讀取控制端(C〇ntr〇||er) 置入該記憶體之保護區。 14 200903340 4、 如中請專利範圍第β所述之數位資料記憶卡加密之方 法’錢祕式介面(ΑΡ|)係使用微軟視窗作業系統 (Windows)置入硬碟分割表區。 5、 如中請專魏圍第!項所狀數位資料記憶卡加密之方 法,該應用程式介面(AFM)係使用微軟視窗作業系統 (Windows)置入快閃記憶體之檔案區。 6、 如申請專利範圍第丄項所述之數位資料記憶卡加密之方 法其特徵在於该記憶卡為PSD(Pe「sonal Storage Disc) 一體成型。 7、 一種數位資料記憶卡加密之構造,該記憶卡包括一記憶 體’而該記憶體設置: 一讀取控制端(Controller): ' 一保護區(Protection Area): 一硬碟分割表區(PartitionTableArea),以及一檔案區 (File Area); 以應用程式介面(API,Application Programming Interface),於前開各區選擇其一,寫入一受保護儲存裝置 識別碼(PSID,Portable Storage ID)。 8、 如申請專利範圍第7項所述之數位資料記憶卡加密之構 造’其特徵在於該記憶體為一種選自於快閃記憶體 (FLASH )、電性可擦除式唯讀記憶體EEPR0M 15 200903340 ((Electrically Erasable Programmable Read-Only Memory)。 9、如中請專利範圍第7項所述之數位㈣記憶卡加密之構 造,其特徵在於該記憶卡為PSD(Personal Storage _ /體成型。 16200903340 X. Patent application scope: 1. A digital data memory card encryption method is to set a memory body in a memory card, and the memory itself is provided with a read control terminal (Controller) and a reader. In addition to the Protection Area, the partition is divided into a Partition Table Area and a File Area, and an application interface (AP) is used to select a region and write A protected storage device identifier (PSID, Portable Storage ID), and when the file area in the memory card carries a Rights Object, it can be used for reading by various readers. Protect the storage device identification code (PSID is the encryption mechanism for identifying and reading, and increases the security of DRM (Digital Rights Management) for the data of the memory card. 2. The digital number as described in item 1 of the patent application scope. The method for encrypting a data memory card is characterized in that the memory is selected from a flash memory (FLASH) and an electrically erasable read only memory. Electro Scientific Erasable Programmable Read-Only Memory 3. The method of digital data memory card encryption as described in claim 1 'Application Interface (API) uses the read control terminal (C) 〇ntr〇||er) Placed in the protected area of the memory. 14 200903340 4. The method of encrypting the digital data memory card described in the patent scope of the patent, 'The secret interface (ΑΡ|) is Microsoft Windows The operating system (Windows) is placed in the hard disk partition table area. 5. For example, please use the method of memory card encryption for the digital data of the Wei Wei. The application interface (AFM) uses the Microsoft Windows operating system (Windows). The method of encrypting the digital memory card as described in the scope of the patent application is characterized in that the memory card is integrally formed by PSD (Pe "sonal Storage Disc". Digital data memory card encryption structure, the memory card includes a memory 'and the memory setting: a read control terminal (Controller): 'a protection area (Protection Area): a hard disk partition table Zone (PartitionTableArea), and a file area (File Area); use the application interface (API, Application Programming Interface), select one of the front open areas, write a protected storage device identification code (PSID, Portable Storage ID) . 8. The structure of the digital data memory card encryption described in claim 7 is characterized in that the memory is a type selected from a flash memory (FLASH), an electrically erasable read-only memory EEPR0M. 15 200903340 (Electrically Erasable Programmable Read-Only Memory) 9. The structure of the digital (four) memory card encryption described in the scope of claim 7 is characterized in that the memory card is a PSD (Personal Storage _ / body molding). 16
TW96125308A 2007-07-11 2007-07-11 Structure and method for encrypting digital data memory card TW200903340A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW96125308A TW200903340A (en) 2007-07-11 2007-07-11 Structure and method for encrypting digital data memory card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW96125308A TW200903340A (en) 2007-07-11 2007-07-11 Structure and method for encrypting digital data memory card

Publications (2)

Publication Number Publication Date
TW200903340A true TW200903340A (en) 2009-01-16
TWI507993B TWI507993B (en) 2015-11-11

Family

ID=44722105

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96125308A TW200903340A (en) 2007-07-11 2007-07-11 Structure and method for encrypting digital data memory card

Country Status (1)

Country Link
TW (1) TW200903340A (en)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5721781A (en) * 1995-09-13 1998-02-24 Microsoft Corporation Authentication system and method for smart card transactions
JP4135049B2 (en) * 1999-03-25 2008-08-20 ソニー株式会社 Non-volatile memory
JP4423711B2 (en) * 1999-08-05 2010-03-03 ソニー株式会社 Semiconductor memory device and semiconductor memory device operation setting method
US6963858B2 (en) * 2001-05-31 2005-11-08 Contentguard Holdings, Inc. Method and apparatus for assigning consequential rights to documents and documents having such rights
CN1190731C (en) * 2001-08-10 2005-02-23 联想(北京)有限公司 Method for generating permanent sequence code of products based on FLASH storage medium
JP2005011273A (en) * 2003-06-23 2005-01-13 Dainippon Printing Co Ltd Ic card
US20060047604A1 (en) * 2004-08-31 2006-03-02 Kraft-Oz Oded S Methods and apparatus providing portable application and data

Also Published As

Publication number Publication date
TWI507993B (en) 2015-11-11

Similar Documents

Publication Publication Date Title
US7957535B2 (en) Data storing method, data playback method, data recording device, data playback device, and recording medium
KR101954215B1 (en) Method and apparatus for using non volatile storage device
US10592641B2 (en) Encryption method for digital data memory card and assembly for performing the same
WO2007052446A1 (en) Content data structure and memory card
KR20080084470A (en) Portable memory apparatus protectable content and method for manufacturing the apparatus
JP2010509696A (en) Method and apparatus for coupling content to another memory device
EP1372077A1 (en) Information processing apparatus
JP2007172579A (en) Apparatus and method for preventing unauthorized copying
AU776920B2 (en) Method for managing content data
JP2000163882A (en) Digital literary production recording medium, recording device accessing same recording medium, and reproducing device and deleting device
TW200903340A (en) Structure and method for encrypting digital data memory card
TWI820242B (en) Structure and method of digital data memory card encryption
WO2021087710A1 (en) Structure and method for digital data memory card encryption
KR101270712B1 (en) A method for protecting digital content by encrypting and decrypting a memory card
TWI448134B (en) A method for reading a portable data storage device for a playback platform
US20240193099A1 (en) Structure and method for digital data memory card encryption
TWI300928B (en)
JP2005259303A (en) Electronic apparatus and data management method in the electronic apparatus
Staring et al. Protected data storage system for optical discs
Kabachinski DRM: Tales from the Crypt (ography)
WO2009152639A1 (en) Method for play platform reading portable data storage device
TW200812390A (en) System and method for digital content protection and universal play using encryption/decryption engine
TW200809503A (en) Apparatus and method for digital content protection and universally play using hidden data area
WO2007013090A1 (en) An electro - mechanical system for non - duplication of audio files
JP2009157484A (en) Content reproduction device and copyright protection method