WO2008063965A2 - Method and system to provide security implementation for storage devices - Google Patents

Method and system to provide security implementation for storage devices Download PDF

Info

Publication number
WO2008063965A2
WO2008063965A2 PCT/US2007/084446 US2007084446W WO2008063965A2 WO 2008063965 A2 WO2008063965 A2 WO 2008063965A2 US 2007084446 W US2007084446 W US 2007084446W WO 2008063965 A2 WO2008063965 A2 WO 2008063965A2
Authority
WO
WIPO (PCT)
Prior art keywords
data
blocks
encryption
storage device
block
Prior art date
Application number
PCT/US2007/084446
Other languages
French (fr)
Other versions
WO2008063965A3 (en
Inventor
Sree M. Iyer
Larry L. Jones
Arockiyaswamy Venkidu
Santosh Kumar
Original Assignee
Mcm Portfolio Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mcm Portfolio Llc filed Critical Mcm Portfolio Llc
Priority to EP07868729A priority Critical patent/EP2102782A2/en
Priority to JP2009536532A priority patent/JP2010509690A/en
Publication of WO2008063965A2 publication Critical patent/WO2008063965A2/en
Publication of WO2008063965A3 publication Critical patent/WO2008063965A3/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/06Addressing a physical block of locations, e.g. base addressing, module addressing, memory dedication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00115Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers wherein the record carrier stores a unique medium identifier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00152Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a password
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/60Solid state media

Definitions

  • Figure 10 shows a 1024-byte data block, divided in two sectors, in accordance with one embodiment
  • the data segments 4 have respective IVs (IVlO... IV 21... IV 41..), which are different.
  • the data in the segments are encrypted using the same encryption process but with different IVs.
  • Those IVs are stored in the flash memory in some embodiments of the invention as described below. They may be stored in the respective data segments.
  • the controller can determine if the error occurred in the data block and correct it using the ECC data.
  • the controller can flag an imminent bad block when it corrects 4-byte errors so the controller can undertake a corrective action of mapping this data into a new good area.

Abstract

The method comprises providing a separate encryption seed (IV) for each of a plurality of separate addressable blocks (4) of a non-volatile storage device (2), wherein a common encryption method is to encrypt data to be stored on the plurality of separate addressable blocks. In one embodiment, the storage device is a portable storage device. In one embodiment, encryption seed is an Initialization Vector (IV). In one embodiment, the encryption seeds comprise at least one of a media serial number and a logical block address corresponding to the respective block of the non-volatile storage device. In an alternative embodiment, the method further comprises storing at least a part of the separate encryption seed of the separate blocks of the non-volatile storage device within the respective blocks of the storage device.

Description

METHOD AND SYSTEM TO PROVIDE SECURITY IMPLEMENTATION
FOR STORAGE DEVICES
FIELD OF INVENTION
This invention relates to security in non-volatile storage devices.
BACKGROUND OF THE INVENTION Portable digital storage devices are becoming increasing popular. These devices include solid-state storage such as flash memories and hard disks. This popularity extends to the leading flash media, such as CompactFlash, Secure Digital Card, Memory Stick PRO, MultiMediaCard, Flash Drives, and their variants. These devices can easily store gigabytes of data, weigh a few grams, and be no bigger than a credit card. A problem with these devices is they are easily lost. Many people today carry large amounts of vital data on devices, which they keep in their pockets. It is very important that this data be encrypted to ensure that only the owner can read it.
What is needed is a system and a method to use an encryption schemes, to secure the data on non-volatile storage devices, for example portable digital storage devices, with minimal impact on the speed of reading and writing to and from the device, and with minimal additional hardware expense.
SUMMARY
According to the invention, there is provided a method which comprises providing a separate encryption seed for each of a plurality of separate addressable blocks of a non-volatile storage device, wherein a common encryption method is to encrypt data to be stored on the plurality of separate addressable blocks. In one embodiment, the storage device is a portable storage device. In one embodiment, the encryption seed is an Initialization Vector (IV) . In one embodiment, the encryption seeds comprise at least one of a media serial number and a logical block address corresponding to the respective block of the nonvolatile storage device. In an alternative embodiment, the method further comprises storing at least a part of the separate encryption seed of the separate blocks of the non-volatile storage device within the respective blocks of the storage device. In one embodiment, the method, can be performed on a system, and is provided for security implementations for storage devices. There are many encryption schemes, which may be used as the common encryption method. One example is the Advanced Encryption Standard (AES) .
Another aspect of the invention provides a method of decrypting data stored in a data block of a nonvolatile storage device which device comprises a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method, the decryption method comprising accessing a desired one of the blocks, generating a decryption code from the encryption seed of that block, and decrypting the data of the desired one of the blocks using the generated decryption code of that block.
In an embodiment, the encryption seed is stored in the data block. Another embodiment comprises generating the decryption code from at least one of a medium serial number and a logical block address of the desired block. A further embodiment comprises generating the decryption code from at least one of a medium serial number and a logical block address of the desired block together with a random number which is stored in the block. The encryption seed may be the decryption code and the decryption code may be an initialization vector.
Another aspect of the invention provides a nonvolatile data store storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method. A further aspect provides a data carrier storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method.
In an embodiment of the said another aspect or of the further aspect yet further aspect the data blocks contain respective encryption seeds used in the encryption of the data of the blocks.
Yet another aspect provides a data processor arranged to decrypt data stored in a data carrier storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method, the data processor being arranged to carry out the method of said another aspect of the invention.
The invention also provides a computer program which, when run on a suitable processor, implements the decryption method of said another aspect of the invention, and a carrier carrying the computer program.
BRIEF DESCRIPTION OF FIGURES
For a better understanding of the present invention, reference will now be made by way of example to the accompanying drawings in which: Figure 1 is a schematic diagram of the data storage area of a Flash memory;
Figure 2 is a schematic diagram of cipher block chaining mode of encryption using AES as the block encryption cipher; Figure 3 is a schematic block diagram of an illustrative system for implementing the invention,
Figure 4 is a schematic block diagram of a decryption process corresponding to the encryption process of Figure 2; Figure 5 presents an example of an IV block, in accordance with one embodiment; Figure 6 presents a simplified block diagram of an asynchronous random generator, in accordance with one embodiment;
Figure 7 shows an illustrative memory page; Figure 8 shows an illustrative memory page with part of the extra data used for error correction data;
Figure 9 shows an illustrative 512-byte page that is to be encrypted, in accordance with one embodiment;
Figure 10 shows a 1024-byte data block, divided in two sectors, in accordance with one embodiment; and
Figure 11 shows a block diagram of an example of an asynchronous random generator, in accordance with one embodiment .
DETAILED DESCRIPTION OF THE INVENTION
Examples of flash memory have a large storage capacity for example several Gigabytes. A flash memory is divided into erase blocks which are portions of the memory which can be erased in one erase operation. An erase block has a storage capacity of for example many pages. As described below a page may have 528 bytes or a multiple thereof.
For the purposes of examples of the invention, and for ease of description, the storage area of a flash memory is divided into segments 4 as shown in Figure 1. Each segment may be for example a page of 528 bytes of which 512 bytes is available for data storage and the other 16 bytes are extra data: see figure 7 below.
In examples of the invention, the data in each segment 4 is encrypted. In the example of Figure 2, the known CBC (Cipher Block Chaining mode) method of encryption is used in which AES (Advanced Encryption Standard) is used as the block cipher encryption method.
The data of a segment 4 is divided into portions of plain text, each portion comprising 128 bits. The first 128-bit portion 61 is logically combined with an initialization vector (IV) 10 in an Exclusive-Or (EX- OR) operation 81. The block cipher operation using AES encrypts the 128 bits using a key 12 to produce 128 bits of cipher text 161. The 128 bits of cipher text are then logically combined in an EX-OR operation 82 with the next 128 bits of plain text, and enciphered in the encryption operation 142 using the same key to produce another 128 bits of cipher text which are used in the next stage of the chain. Subsequent stages in the chain operate in the same manner.
In accordance with examples of the invention, the data segments 4 have respective IVs (IVlO... IV 21... IV 41..), which are different. The data in the segments are encrypted using the same encryption process but with different IVs. Those IVs are stored in the flash memory in some embodiments of the invention as described below. They may be stored in the respective data segments.
Figure 3 shows one example of a system for implementing the process described with reference to Figures 1 and 2.
A flash memory 22 is coupled by an interface (I/F) 24 to a computer. For example the flash memory and interface are those of a well known USB memory device. The computer may be a PC for example. The encryption process is carried out in the computer 26 and the encrypted data stored in the flash memory.
In the example of Figure 3, the computer 26 has a program store 261 and a processor 262 and a non volatile memory 263, for example a disc drive. The encryption process may be applied to the non volatile memory 263 of the computer 26. The computer 26 may be a PC, a PDA, a cell phone or any other device having data storage and data processing.
In this example, decryption is the opposite of encryption as shown in Figure 4. The encryption and decryption processes are symmetrical in that they use the same IVs and keys. The decryption process in this example operates on each segment 4. In this example, the IV of a segment is extracted from the segment and used in the decryption process. As described below, only part of the IV may be stored in the segment and the IV is generated from the stored part. The IV may be generated from a media serial number and/or from a logical segment address optionally together with a random number which may be stored in the segment.
An embodiment of the invention comprises a computer program which when run on a suitable processor implements the decryption method. The computer program may be on a carrier which may be a signal or a recording medium, amongst other possibilities.
As described in more detail below, other encryption and decryption methods can be used.
As described below other sizes of data segments can be used.
The following description gives examples of generating IVs, and other information. IV Generation
In one embodiment, the Advanced Encryption Standard
(AES) specifies several feedback modes for improved encryption of data. Three of these modes, cipher feedback (CFB) mode, cipher block chaining (CBC) mode, and output feedback (OFB) mode, perform an Exclusive
OR (XOR) operation on the data with an initialization vector (IV) . The IV need not be a secret but for CBC and CFB it is to be unpredictable. The IV or seed to generate an IV should be a random number (as used herein IV and seed are used interchangeably) .
In one embodiment, the IV or seed used to generate the IV is stored with the block of data, with which the IV was used. The IV or seed can then be used in the process of decrypting the respective block of data. In one embodiment, the IV is 128 bits of data, or 16 byes of 8 bit data. Alternatively, the IV can be generated from a smaller random number as long as the IV is not repeated in the encryption process. For optimum performance, it is desirable that the IV be unique for every 512 bytes (referred to here forth as the data block) of data, since storage used in almost all devices (personal computers, consumer devices, cell phones, etc.) use 512 bytes as their sector size. This does not preclude using larger data blocks such as 1024 or 2048 bytes.
Flash memories are divided into blocks (this block is different from an data block, discussed previously and is referred to hereinafter as an erase block) . The erase block in flash memory refers to the smallest amount of memory that can be erased at a time so it can be re-written. For example, a typical erase block might consist of 256 pages. To write to the erase block, it must first be erased and then written.
If a block develops too many errors the data can be moved to a new block and the block marked as bad. No matter where the block is located on the flash, it always retains a logical number. In one embodiment, the logical number is used, at least in part, to generate part of the IV for the respective block. As a result, there is a decreased likelihood of a repeating the IV.
Figure 5 shows an example of a 16-byte IV block 100
(128 bits) . However in the extra data area of NAND flash, there is room for only 4 bytes (or 32 bits) .
Therefore from this 32-bit random number, a 128-bit IV block with randomness is generated. In one embodiment, the random number of 32 bits can have appended to it the logical block address and/or the unique serial number of the storage unit.
In the case of when the media does not have a place to store the IV with the data (e.g., hard disk drive), the IV is the logical block number, with or without the serial number of the storage unit. Furthermore, depending on the size of the IV, an additional constant could be also be used in addition to the logical block number, with or without the serial number of the storage unit. Alternative combinations could be used to generate the IV.
Random Number Generation
One way to generate a random number is to have an integrated circuit which includes a register that is not reset to a preset state when power is turned on. As a result, the register has an unpredictable initial seed value after it is turned on. Some controllers have a synchronous design, meaning most of the circuitry gets initialized or preset to the same value at power-up, but a register or hash generator logic can be deliberately designed such that it does not have a preset value at power up. It powers- up in an unpredictable state and is thus a source of randomness.
Referring by way of example to Figure 6, a register 204 has, as its input, the output of a "hash logic" device 203 such as a CRC generator or AES encryptor. This logic device 203 has as its input the outputs of the register and a number based on some internal event, such as, for example a counter and an external event such as the USB frame number. The USB frame number is a pseudo-random number generated by a USB host. This number is periodically updated. One problem is that the event could be predictable. However, if the integrated circuit is connected to a host computer via a port that is not synchronous to the integrated circuit's clock, then the host port can be used to generate a number that is asynchronous to the internally generated number. If these two numbers generated by the internal and external event are fed into the logic block, then a truly random number is generated.
Figure 6 shows a simplified block diagram of such an asynchronous random generator 200, using both an internal random number start value 201 and an external random number start value 202 to feed into its hash logic 203 and the usual sync register 204, providing feedback into the hash logic. The logic of the block diagram in figure 6 could be implemented as hardwired logic or as software or firmware.
IV Storage
Figure 7 shows an example of a memory page 300 (such as a flash memory page) , with 528 bytes of data 301 or its multiple. In one embodiment, the page size is designed to store 512 bytes of data and 16 bytes of extra data 302. Typical page sizes are 528, 2112, 4224, etc. Figure 8 shows an example of a memory page 400 with part of the extra data used for error correction data 403, as is typical, because flash memories are susceptible to random errors. The remaining extra data 402 is used for status. Figure 9 shows an example of a 528-byte page 500 that is to be encrypted. In such a case, it is desirable to store the IV 504 used in encryption in the page for fast access for use in decrypting the data and have only two status bytes 402.
Four bytes (32 bits) of IV data would provide 4,294,967,296 (232) different IV values. Because flash memories can hold gigabytes of data, it is apparent that a larger random number can be used to reduce the chance of repeating the random number.
In one embodiment, an IV comprising 4 bytes of random number is placed at the beginning of a data block, as shown in Figure 9, because if 512 bytes of data is encrypted using a random number, reading the IV first enables the controller to have the IV ahead of the data the controller needs to decrypt. If the number were, for example, placed at the end of data, then the controller would have to read the entire 512 bytes to get to the IV that has been used in the process of encrypting the 512 bytes and then start the decryption. This approach would waste precious cycles during the decryption process.
Figure 10 shows a 1024-byte data block 600, divided in two sectors 601 and 602. One way to reduce the chance of repeating an IV is to associate each IV with make two data blocks or two sectors: in effect increasing the block size. The 512 bytes of data 603a and 603b are still preserved as the smallest chunk of data which is accessible. An IV of 8 bytes 604a and 604b (64-bits) can generate 264, or 18,446,744,073,709,551 616 unique numbers.
In some cases, other portioning may be used. So, for example, in some cases the whole IV could be kept in the first sector, and all error correction in the second. The advantage in this case is that decoding can begin immediately, but the drawback is that the some of it may need to be reworked, once an error has been found (when the second sector is read) . In yet other cases, the error correction may be located up front. That could slow down the writing process (requiring effectively a double write) , but would allow immediate decoding without error. In cases where reads outnumber writes by a large ratio, it still may be an interesting choice. In some instances, a record may be kept of read-to-write ratio, and once a threshold is exceeded, the memory may be dynamically reconfigured.
Look Ahead Error Correction Flash memories have reliability problems: individual bits may go bad from time to time. If the data is encrypted, an error can cause the data to be incapable of being decrypted. If it is not encrypted it can cause the data to be incorrect. It is common to have an error-correction scheme to correct failing bits. These correction schemes can correct one or more errors. The error correction scheme in one embodiment can detect up to 5-byte errors and correct up to 4- byte errors in a 512 byte space.
In some cases, based on a trend (increasing number of bad spots in a sector) , a sector or block may be permanently mapped out (i.e., move the data to a new block) , hence preventing or minimizing disastrous data loss. The information on the correctable errors is stored in the extra area where 10 bytes store the ECC values for the 512 byte data, as shown in Figure 9. The controller puts down the correct ECC value while writing to the flash media and compares original ECC value with the ECC value while reading back the data.
As a result, the controller can determine if the error occurred in the data block and correct it using the ECC data. In addition, the controller can flag an imminent bad block when it corrects 4-byte errors so the controller can undertake a corrective action of mapping this data into a new good area.
In one embodiment, the controller keeps track of available good blocks that can be used to map out (i.e., move the data to a new block) an about-to-go- bad block. For instance, if the host requests to read 128 sectors and sectors 3, 19, 38 were found to have been corrected with 4-byte errors, the controller would keeps these about-to-go-bad sectors in a FIFO while transferring the entire 128 sectors of data to the host. After the data transfer is complete, the firmware would read this FIFO to find out that several sectors have data errors in this block indicating that it is about to go bad. The firmware would then take the corrective action of moving the entire block of sectors to a new, good block. Once the moving is complete, it would then mark the current block as bad, thereby averting data loss. In general a correction scheme capable of correcting N errors would be used to indicate when to move a block when there were N or possibly less than N errors.
Boot Code Encryption/Authentication
Flash memory storage devices often contain so-called boot firmware. This is firmware that is loaded from the flash memory by the flash controller integrated circuit when power is applied. This boot firmware is usually written at the time the device is manufactured; however patches to this firmware may be written at any time during the life of the device. It is desirable that this boot data be encrypted so that the processor can validate that this code is authentic, and is not rogue firmware intended to break the encryption.
In some cases, this method may also be applied to the host boot section in the CD area described below. This approach may prevent viruses from taking over the host boot section.
If the device has been assigned a key as defined in the AES standard, this key can be used to encrypt and decrypt the boot data. Often the device may be sold without a key and only later is the key assigned. The reason for this late key assignment is so the user could keep his password a part of the master key, essentially making the key unique. But at the time of manufacture, a master key is needed to ensure that the boot code can be validated. A unique key can be generated for each device at the time of manufacture for use only by the boot firmware. A unique key can be stored on the controller at manufacture time if the controller has one-time program memory (OTP) . OTP is similar to write once memory, and after this one write, it cannot be modified.
Another approach to changing the key is to store the master key in the flash memory, but change the key every time the device is turned on, using this method according to one embodiment of the present invention:
1. With the current key, decrypt the boot code and load the clear data into the RAM.
2. Generate a new master key, using a method described later in this disclosure, and then erase the current boot block and write a new encrypted boot code using the new master key and write this new boot block into the storage media. A boot block can be located almost anywhere in the media.
Example implementation
The product would be shipped as CD + Public, meaning the storage device, when connected to a PC, would provide a CD icon and a storage icon in the My Computer window, by pretending to the operating system of the host to be or to contain a CD drive. In the CD portion, there would be an application resident to make the device "Secured". When launched, the program prompts the user for a password and then encrypts the secure partition with the master key and IV, as described above.
One method to generate a 32-bit random number in a USB storage system is to use the USB frame number (a random number that is generated by the USB host, such as a PC, every millisecond) and an internal counter in the controller that is incremented every system clock and that has a random starting value that cannot be predicted, as previously discussed in the description of Figure 1.
Figure 11 shows a block diagram of an example of an asynchronous random generator 700, using both a frame number 701 and internal counter 702 to feed into its multiplexer (mux) 703, and the usual sync register and feedback into the hash logic, here shown as a CRC generator 704, generating the random number 705. It is clear that it can be implemented in software, hardware or any combination thereof. Further, in some cases, the CRC generator 704 is not reset at power on and therefore has an undetermined value at every processor power-up .
The processes described above can be stored in a memory of a computer system as a set of instructions to be executed. In addition, the instructions to perform the processes described above could alternatively be stored on other forms of machine- readable media, including magnetic and optical disks. For example, the processes described could be stored on machine-readable media, such as magnetic disks or optical disks, which are accessible via a disk drive (or computer-readable medium drive) . Further, the instructions can be downloaded from a program source, for example a server, into a computing device over a data network in a form of compiled and linked version. Alternatively, the logic to perform the processes as discussed above could be implemented in additional computer and/or machine readable media, such as discrete hardware components as large-scale integrated circuits (LSI's), application-specific integrated circuits (ASIC's), firmware such as electrically erasable programmable read-only memory (EEPROM' s); and electrical, optical, acoustical and other forms of propagated signals (e.g., carrier waves, infrared signals, digital signals, etc.); etc.

Claims

1. A method comprising providing respective encryption seeds for a plurality of separately addressable blocks of a non-volatile storage device, wherein a common encryption method is to encrypt data to be stored on the plurality of separately addressable blocks.
2. The method of claim 1, wherein the storage device is a portable storage device.
3. The method of claim 1 or 2, wherein the encryption seed is an Initialization Vector (IV).
4. The method of claim 1, 2 or 3, wherein the common encryption method is Advanced Encryption Standard
(AES) .
5. The method of any preceding claim, wherein each encryption seed comprises at least one of a media serial number and a logical block address corresponding to the respective block of the nonvolatile storage device.
6. The method of any one of claims 1 to 4, wherein the respective encryption seeds each comprise a random number and one or more of the logical block address corresponding to the respective block of the nonvolatile storage device and a media serial number of the storage device.
7. The method of any preceding claim, comprising storing, within the respective blocks of the storage device, at least respective parts of the respective encryption seeds.
8. The method of claim 7, wherein the storing further comprises storing at least a part of the respective encryption seeds within at least a first addressable byte of the respective blocks of the nonvolatile storage device.
9. The method of any preceding claim, wherein at least one or more of the blocks are one of 528 bytes or a multiple of 528 bytes.
10. The method of any one of claims 1 to 9, wherein the storage device comprises a Flash memory storage device .
11. The method of any one of claims 1 to 6, wherein the storage device is a hard-disk drive and the encryption seed is determined from a constant number and one or more of the logical block address corresponding to the respective block of the nonvolatile storage device and a media serial number of the storage device.
12. A method comprising providing respective encryption seeds for a plurality of sets of two or more of separate addressable blocks of a non-volatile storage device, wherein a common encryption method is to encrypt data to be stored on the plurality of separate addressable blocks.
13. The method of claim 12, wherein the two or more separate addressable blocks of each set have sequential logical addresses.
14. The method of claim 12 or 13, wherein each encryption seed comprises at least one of a media serial number and a logical block address corresponding to at least one of the two blocks of a set .
15. The method of claim 14, wherein the storage device is a hard-disk drive, the encryption seed is not stored in the respective block, and the encryption seed further comprises a constant number.
16. The method of claim 14, wherein the encryption seed further comprises a random number, and the method further comprises storing the random number of in a first block of the respective sets of two or more separate addressable blocks of the non-volatile storage device.
17. The method of claim 14, wherein each encryption seed further comprises a random number, and the method further comprises for each seed storing at least part of the random number in a first block of a respective set of two or more separate addressable blocks, and at least part of the random number in a second block of the respective set of two or more separate addressable blocks .
18. The method of claim 17, wherein the storage device is a flash storage device.
19. A machine readable-medium having stored thereon a set of instructions which, when executed, perform a method according to any preceding claim.
20. A computer program which, when run on a suitable processor, implements the method of any one of claims 1 to 1 9 .
21. A carrier carrying a computer program according to claim 20.
22. A carrier according to claim 21 which is a computer readable medium.
23. A carrier according to claim 21 which is an electrical carrier.
24. Apparatus arranged to generate the carrier of claim 23.
25. A data processing apparatus having a data processor, a program store storing the computer program of claim 20, and an interface for communicating with a non-volatile memory device, the processor being operable under the control of the said computer program to encrypt data to be stored in separately addressable blocks of the non-volatile memory and to store the encrypted data in the separately addressable blocks of the non-volatile memory.
26. A data processing apparatus having a data processor, a program store storing the computer program of claim 20, and a non-volatile memory device, the processor being operable under the control of the said computer program to encrypt data to be stored in separately addressable blocks of the non-volatile memory and to store the encrypted data in the separately addressable blocks of the non-volatile memory.
27. A method of decrypting data stored in a data block of a non-volatile storage device which device comprises a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method, the decryption method comprising: accessing a desired one of the blocks; generating a decryption code from the encryption seed of that block; and decrypting the data of the desired one of the blocks using the generated decryption code of that block.
28. A decryption method according to claim 27, wherein the encryption seed is stored in the data block.
29. A decryption method according to claim 27, comprising generating the decryption code from at least one of a medium serial number and a logical block address of the desired block.
30. A decryption method according to claim 27 or 28, comprising generating the decryption code from at least one of a medium serial number and a logical block address of the desired block together with a random number which is stored in the block.
31. A decryption method according to claim 27, 28, 29 or 30, wherein the decryption code is an initialization vector.
32. A decryption method according to claim 27, 28, 29, 30 or 31, wherein the encryption seed is the decryption code.
33. A non-volatile data store storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method.
34. A data carrier storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method.
35. A store or carrier according to claim 33 or 34, wherein the data blocks contain respective encryption seeds used in the encryption of the data of the blocks .
36. A store or carrier according to claim 35 wherein the encryption seeds are initialization vectors or parts thereof.
37. A data processor arranged to decrypt data stored in a data carrier storing data in a plurality of separately addressable data blocks having respective encryption seeds, the data in all the blocks being encrypted by a common encryption method, the data processor being arranged to carry out the method of any one of claims 27 to 32.
38. A computer program which, when run on a suitable processor, implements the method of any one of claims
27 to 32.
39. A carrier carrying a computer program according to claim 38.
PCT/US2007/084446 2006-11-14 2007-11-12 Method and system to provide security implementation for storage devices WO2008063965A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP07868729A EP2102782A2 (en) 2006-11-14 2007-11-12 Method and system to provide security implementation for storage devices
JP2009536532A JP2010509690A (en) 2006-11-14 2007-11-12 Method and system for ensuring security of storage device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/559,749 US7876894B2 (en) 2006-11-14 2006-11-14 Method and system to provide security implementation for storage devices
US11/559,749 2006-11-14

Publications (2)

Publication Number Publication Date
WO2008063965A2 true WO2008063965A2 (en) 2008-05-29
WO2008063965A3 WO2008063965A3 (en) 2008-07-24

Family

ID=39353226

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/084446 WO2008063965A2 (en) 2006-11-14 2007-11-12 Method and system to provide security implementation for storage devices

Country Status (7)

Country Link
US (1) US7876894B2 (en)
EP (1) EP2102782A2 (en)
JP (1) JP2010509690A (en)
KR (1) KR20090080032A (en)
CN (1) CN101484905A (en)
TW (1) TW200823927A (en)
WO (1) WO2008063965A2 (en)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030172295A1 (en) * 2002-03-01 2003-09-11 Onspec Electronics, Inc. Device and system for allowing secure identification of an individual when accessing information and a method of use
US20070162626A1 (en) * 2005-11-02 2007-07-12 Iyer Sree M System and method for enhancing external storage
KR101369748B1 (en) * 2006-12-04 2014-03-06 삼성전자주식회사 Method for encrypting datas and appatus therefor
US20080288782A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Security to an External Attachment Device
US20090046858A1 (en) * 2007-03-21 2009-02-19 Technology Properties Limited System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
US20080181406A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
US20080184035A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access
US20080288703A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Power to an External Attachment Device via a Computing Device
US9069990B2 (en) * 2007-11-28 2015-06-30 Nvidia Corporation Secure information storage system and method
US20090204803A1 (en) * 2008-02-11 2009-08-13 Nvidia Corporation Handling of secure storage key in always on domain
US20090204801A1 (en) * 2008-02-11 2009-08-13 Nvidia Corporation Mechanism for secure download of code to a locked system
US9158896B2 (en) * 2008-02-11 2015-10-13 Nvidia Corporation Method and system for generating a secure key
US9069706B2 (en) * 2008-02-11 2015-06-30 Nvidia Corporation Confidential information protection system and method
US8719585B2 (en) * 2008-02-11 2014-05-06 Nvidia Corporation Secure update of boot image without knowledge of secure key
JP2009245227A (en) * 2008-03-31 2009-10-22 Fujitsu Ltd Information storage device
US9613215B2 (en) 2008-04-10 2017-04-04 Nvidia Corporation Method and system for implementing a secure chain of trust
KR101496975B1 (en) * 2008-05-28 2015-03-02 삼성전자주식회사 Solid-state-disk and input/output method thereof
US20100088268A1 (en) * 2008-10-02 2010-04-08 International Business Machines Corporation Encryption of data fragments in a peer-to-peer data backup and archival network
US8589700B2 (en) * 2009-03-04 2013-11-19 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
KR101022511B1 (en) 2009-11-16 2011-03-16 한국조폐공사 Smartcard, and method of random number management in smartcard
KR20120002760A (en) * 2010-07-01 2012-01-09 삼성전자주식회사 Data recording method and data recoding device for improving operation reliability of nand flash memory
JP5167374B2 (en) * 2011-01-21 2013-03-21 シャープ株式会社 Data encryption device and memory card
US8732538B2 (en) * 2011-03-10 2014-05-20 Icform, Inc. Programmable data storage management
US9235532B2 (en) * 2011-06-03 2016-01-12 Apple Inc. Secure storage of full disk encryption keys
US8751819B1 (en) * 2011-09-22 2014-06-10 Symantec Corporation Systems and methods for encoding data
CN103226524B (en) * 2012-01-31 2017-07-04 上海华虹集成电路有限责任公司 The FIFO system that bad block and empty block to Nandflash are managed collectively
US9489924B2 (en) 2012-04-19 2016-11-08 Nvidia Corporation Boot display device detection and selection techniques in multi-GPU devices
CN103777904B (en) * 2014-02-12 2017-07-21 威盛电子股份有限公司 Data memory device and data scrambling and de-scrambling method
KR102304927B1 (en) 2014-06-13 2021-09-24 삼성전자 주식회사 Memory device, memory system and operating method of memory system
CN104796264B (en) * 2015-05-05 2021-10-19 苏州海博智能系统有限公司 Method, dynamic token and system for updating seed key in non-contact mode
IT201700115266A1 (en) * 2017-10-12 2019-04-12 St Microelectronics Rousset ELECTRONIC DEVICE INCLUDING A DIGITAL MODULE TO ACCESS DATA ENCLOSED IN A MEMORY AND CORRESPONDING METHOD TO ACCESS DATA ENTERED IN A MEMORY
CN108287663A (en) * 2017-12-21 2018-07-17 北京京存技术有限公司 A kind of date storage method and device based on EMMC
CN111258643B (en) * 2018-11-30 2022-08-09 上海寒武纪信息科技有限公司 Data processing method, processor, data processing device and storage medium
CN110309678B (en) * 2019-06-28 2021-03-19 兆讯恒达科技股份有限公司 Memory scrambling method
DE102019215991A1 (en) * 2019-10-17 2021-04-22 Continental Automotive Gmbh METHOD AND DEVICE FOR TAMPLIFICATION-PROOF STORAGE OF DATA IN NAND-FLASH MEMORY
US11604884B2 (en) * 2020-10-14 2023-03-14 Dell Products L.P. System and method for storing and reading encrypted data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000055736A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. Copy-protection on a storage medium by randomizing locations and keys upon write access
US20030070083A1 (en) * 2001-09-28 2003-04-10 Kai-Wilhelm Nessler Method and device for encryption/decryption of data on mass storage device
WO2003034425A1 (en) * 2001-10-12 2003-04-24 Koninklijke Philips Electronics N.V. Apparatus and method for reading or writing block-wise stored user data
US20030095664A1 (en) * 2000-04-04 2003-05-22 Tomoyuki Asano Information recording/playback apparatus and method
GB2431253A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer device

Family Cites Families (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2488618A (en) * 1946-11-25 1949-11-22 Standard Oil Dev Co Lubricants of the extreme pressure type
GB986211A (en) * 1962-09-04 1965-03-17 Castrol Ltd Improvements in or relating to hydraulic fluids
US3446738A (en) * 1964-02-10 1969-05-27 Sinclair Research Inc Ester base lubricant compositions containing an aromatic amine and an organic thiophosphite or thiophosphonate
US3922649A (en) 1974-09-10 1975-11-25 Merck & Co Inc Watchman{3 s tour recording system
JPS53102307A (en) 1977-02-18 1978-09-06 Nippon Oil & Fats Co Ltd Lubricating oil composition
US4885778A (en) 1984-11-30 1989-12-05 Weiss Kenneth P Method and apparatus for synchronizing generation of separate, free running, time dependent equipment
US5296692A (en) 1988-10-24 1994-03-22 Sharp Kabushiki Kaisha IC card adapter for use in memory card slot with or without superimposed memory card
US5012514A (en) 1990-06-26 1991-04-30 Paul Renton Hard drive security system
US5291399A (en) 1990-07-27 1994-03-01 Executone Information Systems, Inc. Method and apparatus for accessing a portable personal database as for a hospital environment
GB9017683D0 (en) 1990-08-13 1990-09-26 Marconi Gec Ltd Data security system
JPH04132089A (en) 1990-09-20 1992-05-06 Nec Ic Microcomput Syst Ltd Eprom with built-in identification code
US5266783A (en) 1991-05-13 1993-11-30 First Tracks Identification system requiring momentary contact by limb-worn ID unit with reader detector array
US20030104956A1 (en) * 1994-04-28 2003-06-05 Schaefer Thomas G. Synthetic lubricant base stock formed from high content branched chain acid mixtures
US5394206A (en) 1993-06-04 1995-02-28 Eastman Kodak Company Orientation independent, detachable film cartridge, memory module
AU1265195A (en) 1993-12-06 1995-06-27 Telequip Corporation Secure computer memory card
US6181253B1 (en) 1993-12-21 2001-01-30 Trimble Navigation Limited Flexible monitoring of location and motion
US5461390A (en) 1994-05-27 1995-10-24 At&T Ipm Corp. Locator device useful for house arrest and stalker detection
US5451763A (en) 1994-07-05 1995-09-19 Alto Corporation Personal medical IC card and read/write unit
US5576698A (en) 1994-09-22 1996-11-19 Unisys Corporation Physical addressing of modules
US5729204A (en) 1995-02-15 1998-03-17 Children's Medical Center Corporation Intelligent cable for controlling data flow
US5589719A (en) 1995-03-10 1996-12-31 Fiset; Peter D. Card out of socket detector for IC cards
US5640541A (en) 1995-03-24 1997-06-17 Openconnect Systems, Inc. Adapter for interfacing a SCSI bus with an IBM system/360/370 I/O interface channel and information system including same
JPH09204330A (en) 1995-10-26 1997-08-05 Hitachi Ltd Device and method for ciphering and deciphering information
US6023506A (en) 1995-10-26 2000-02-08 Hitachi, Ltd. Data encryption control apparatus and method
US5828905A (en) 1995-11-13 1998-10-27 Mitsubishi Chemical America, Inc. Adapter and method of connecting devices associated with at least three different protocols
US5877975A (en) 1996-08-13 1999-03-02 Nexcom Technology, Inc. Insertable/removable digital memory apparatus and methods of operation thereof
US5815426A (en) 1996-08-13 1998-09-29 Nexcom Technology, Inc. Adapter for interfacing an insertable/removable digital memory apparatus to a host data part
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
US5786769A (en) 1996-12-11 1998-07-28 International Business Machines Corporation Method and system for detecting the presence of adapter cards
US5905888A (en) 1997-02-19 1999-05-18 On Spec Electronic, Inc. Bootable redundant hard disk attached to a PC's parallel port with rom-address auto-detect and configure during BIOS scan
US5995376A (en) 1997-05-20 1999-11-30 National Instruments Corporation Chassis which includes configurable slot 0 locations
US6006295A (en) 1997-06-05 1999-12-21 On Spec Electronic, Inc. Translator with selectable FIFO for universal hub cables for connecting a PC's PCMCIA or parallel ports to various peripherals using IDE/ATAPI, SCSI, or general I/O
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
JP3575964B2 (en) 1997-10-30 2004-10-13 富士通株式会社 Disk array device
US6930709B1 (en) 1997-12-04 2005-08-16 Pentax Of America, Inc. Integrated internet/intranet camera
JP3494346B2 (en) 1998-03-03 2004-02-09 シャープ株式会社 Semiconductor memory device and control method thereof
DE19846366C2 (en) 1998-04-07 2000-07-27 Itt Mfg Enterprises Inc Plug-in card for electronic devices
US6154790A (en) 1998-07-10 2000-11-28 International Business Machines Monitoring and reporting hard disk drives identification using radio frequency
DE19836813A1 (en) * 1998-08-14 2000-02-24 Bundesdruckerei Gmbh Value and security document with optically stimulable dyes for authenticity testing
USD416541S (en) 1998-09-11 1999-11-16 Honda Tsushin Kogyo Co., Ltd. Connector receptacle for compact flash card
US6168077B1 (en) 1998-10-21 2001-01-02 Litronic, Inc. Apparatus and method of providing a dual mode card and reader
US7272723B1 (en) 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices
US6671808B1 (en) 1999-01-15 2003-12-30 Rainbow Technologies, Inc. USB-compliant personal key
JP2000305662A (en) 1999-04-23 2000-11-02 Jst Mfg Co Ltd Adapter for card connection
JP3389186B2 (en) 1999-04-27 2003-03-24 松下電器産業株式会社 Semiconductor memory card and reading device
US6353870B1 (en) 1999-05-11 2002-03-05 Socket Communications Inc. Closed case removable expansion card having interconnect and adapter circuitry for both I/O and removable memory
EP1069265A3 (en) 1999-07-01 2004-01-21 Siemens Aktiengesellschaft Entry authorisation device and combined entry and user authorisation device
JP2001023300A (en) 1999-07-09 2001-01-26 Fujitsu Ltd Storage device, control device and method for accessing to recording medium
WO2001004357A2 (en) * 1999-07-13 2001-01-18 Whitehead Institute For Biomedical Research Generic sbe-fret protocol
JP2001027953A (en) 1999-07-15 2001-01-30 Mitsubishi Electric Corp Semiconductor storage device
US7340439B2 (en) 1999-09-28 2008-03-04 Chameleon Network Inc. Portable electronic authorization system and method
US6324537B1 (en) 1999-09-30 2001-11-27 M-Systems Flash Disk Pioneers Ltd. Device, system and method for data access control
US7278016B1 (en) 1999-10-26 2007-10-02 International Business Machines Corporation Encryption/decryption of stored data using non-accessible, unique encryption key
GB2357611B (en) 1999-12-21 2004-06-02 Ibm Electronic location tag
KR100332690B1 (en) 2000-01-14 2002-04-15 이기룡 Secret key security device with USB port
EP1257933A4 (en) 2000-02-16 2004-07-28 Ascom Hasler Mailing Sys Inc Adaptable secure funds source
US7509420B2 (en) 2000-02-18 2009-03-24 Emc Corporation System and method for intelligent, globally distributed network storage
KR100380250B1 (en) 2000-02-21 2003-04-18 트렉 2000 인터네셔널 엘티디. A Portable Data Storage Device
US8244635B2 (en) 2000-04-25 2012-08-14 Yodlee.Com, Inc. System and method for syndicated collection, aggregation and delivery of personal data
AU2001264899A1 (en) 2000-05-24 2001-12-03 Switchboard Incorporated Geographical comparison system and method
US6438638B1 (en) 2000-07-06 2002-08-20 Onspec Electronic, Inc. Flashtoaster for reading several types of flash-memory cards with or without a PC
US20020136214A1 (en) 2000-08-14 2002-09-26 Consumer Direct Link Pervasive computing network architecture
US6618788B1 (en) 2000-09-27 2003-09-09 Cypress Semiconductor, Inc. ATA device control via a packet-based interface
US20020133702A1 (en) 2001-03-16 2002-09-19 Stevens Curtis E. Methods of granting access to a protected area
GB2375847B (en) 2001-05-22 2005-03-16 Hewlett Packard Co Protection and restoration of RAID configuration information in disaster recovery process
US6851007B1 (en) 2001-05-30 2005-02-01 Lsi Logic Corporation Multi-channel interface controller for enabling a host to interface with one or more host devices
US20030172295A1 (en) 2002-03-01 2003-09-11 Onspec Electronics, Inc. Device and system for allowing secure identification of an individual when accessing information and a method of use
GB2386245B (en) * 2002-03-08 2005-12-07 First 4 Internet Ltd Data protection system
US7243347B2 (en) 2002-06-21 2007-07-10 International Business Machines Corporation Method and system for maintaining firmware versions in a data processing system
US7206989B2 (en) 2002-11-20 2007-04-17 Intel Corporation Integrated circuit having multiple modes of operation
JP2004201038A (en) 2002-12-18 2004-07-15 Internatl Business Mach Corp <Ibm> Data storage device, information processing apparatus mounted therewith, and data processing method and program thereof
US7167929B2 (en) 2003-01-13 2007-01-23 Sierra Logic Integrated-circuit implementation of a storage-shelf router and a path controller card for combined use in high-availability mass-storage-device shelves that may be incorporated within disk arrays, and a storage-shelf-interface tunneling method and system
GB0301726D0 (en) * 2003-01-24 2003-02-26 Ecebs Ltd Improved smartcard
JP3886460B2 (en) 2003-01-31 2007-02-28 富士通株式会社 Composite storage device and card substrate thereof
US7055039B2 (en) * 2003-04-14 2006-05-30 Sony Corporation Protection of digital content using block cipher crytography
JP2005020105A (en) 2003-06-23 2005-01-20 ▲高▼野 直人 Communication unit, information communication system, and information communication method
US7058749B2 (en) 2003-11-13 2006-06-06 Dell Products L.P. System and method for communications in serial attached SCSI storage network
KR20060130717A (en) 2004-03-05 2006-12-19 시큐어 시스템즈 리미티드 Partition access control system and method for controlling partition access
US7251722B2 (en) 2004-05-11 2007-07-31 Mistletoe Technologies, Inc. Semantic processor storage server architecture
US8281152B2 (en) * 2004-06-18 2012-10-02 Emc Corporation Storage data encryption
US7702922B2 (en) 2004-08-17 2010-04-20 Microsoft Corporation Physical encryption key system
US8578063B2 (en) 2004-08-20 2013-11-05 Mitsubishi Kagaku Media Co., Ltd. Self-labeling digital storage unit
US20060053308A1 (en) * 2004-09-08 2006-03-09 Raidy 2 Go Ltd. Secured redundant memory subsystem
US20060195657A1 (en) 2005-02-28 2006-08-31 Infrant Technologies, Inc. Expandable RAID method and device
US8011005B2 (en) 2005-04-20 2011-08-30 Honeywell International Inc. Hardware encryption key for use in anti-tamper system
US20060272027A1 (en) 2005-05-26 2006-11-30 Finisar Corporation Secure access to segment of data storage device and analyzer
CN101356506B (en) 2005-08-25 2014-01-08 晶像股份有限公司 Smart scalable storage switch architecture
JP2009515254A (en) 2005-11-02 2009-04-09 オンスペック エレクトロニク,インコーポレーテッド System and method for enhancing external storage
US20070162626A1 (en) 2005-11-02 2007-07-12 Iyer Sree M System and method for enhancing external storage
US20080288782A1 (en) 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Security to an External Attachment Device
US20080181406A1 (en) 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
US20090046858A1 (en) 2007-03-21 2009-02-19 Technology Properties Limited System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
US20080184035A1 (en) 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access
US8391354B2 (en) * 2007-05-14 2013-03-05 Broadcom Corporation Method and system for transforming uncompressed video traffic to network-aware ethernet traffic with A/V bridging capabilities and A/V bridging extensions
US20080288703A1 (en) 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Power to an External Attachment Device via a Computing Device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000055736A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. Copy-protection on a storage medium by randomizing locations and keys upon write access
US20030095664A1 (en) * 2000-04-04 2003-05-22 Tomoyuki Asano Information recording/playback apparatus and method
US20030070083A1 (en) * 2001-09-28 2003-04-10 Kai-Wilhelm Nessler Method and device for encryption/decryption of data on mass storage device
WO2003034425A1 (en) * 2001-10-12 2003-04-24 Koninklijke Philips Electronics N.V. Apparatus and method for reading or writing block-wise stored user data
GB2431253A (en) * 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer device

Also Published As

Publication number Publication date
WO2008063965A3 (en) 2008-07-24
KR20090080032A (en) 2009-07-23
US20080114994A1 (en) 2008-05-15
JP2010509690A (en) 2010-03-25
CN101484905A (en) 2009-07-15
EP2102782A2 (en) 2009-09-23
TW200823927A (en) 2008-06-01
US7876894B2 (en) 2011-01-25

Similar Documents

Publication Publication Date Title
US7876894B2 (en) Method and system to provide security implementation for storage devices
US9396136B2 (en) Cascaded data encryption dependent on attributes of physical memory
KR101577886B1 (en) Method and apparatus for memory encryption with integrity check and protection against replay attacks
JP5662037B2 (en) Data whitening to read and write data to non-volatile memory
US20130117633A1 (en) Recording apparatus, writing apparatus, and reading apparatus
US11416417B2 (en) Method and apparatus to generate zero content over garbage data when encryption parameters are changed
US10180804B1 (en) Obfuscation-enhanced memory encryption
US10664414B2 (en) Controller and advanced method for deleting data
JP5118494B2 (en) Memory system having in-stream data encryption / decryption function
KR101496975B1 (en) Solid-state-disk and input/output method thereof
KR20090014828A (en) Flash memory system encrypting error correction code and encryption method of flash memory system
US20200402426A1 (en) Method and apparatus for encrypting and decrypting user data
US20190377693A1 (en) Method to generate pattern data over garbage data when encryption parameters are changed
JP5532198B2 (en) Security features in electronic devices
TWI776351B (en) Data accessing method using data protection with aid of advanced encryption standard processing circuit, memory controller of memory device, and advanced encryption standard processing circuit of memory controller of memory device
KR20070076848A (en) Apparatus and method for improving the security level in a card authentication system
US20230068302A1 (en) Memory device and method for data encryption/decryption of memory device
TW202403773A (en) Semiconductor device, and system and method for managing secure operations in the same
JP2015062110A (en) Virtual bands concentration for self encrypting drives

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780025072.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07868729

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 10521/DELNP/2008

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2009536532

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020097004608

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2007868729

Country of ref document: EP