Data recording device, host device and method of processing data recording device
    21.
    发明授权

    公开(公告)号:US08745391B2

    公开(公告)日:2014-06-03

    申请号:US13513469

    申请日:2012-03-22

    IPC分类号: G06F21/00

    摘要: A data storage unit can store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia). A controller can include an information recording unit to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).

    摘要翻译: 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和中等设备密钥证书(Certmedia)。 控制器可以包括用于存储控制器密钥(Kc)和第一控制器标识信息(IDcu)的信息记录单元。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。

    Information recording device
    22.
    发明授权
    Information recording device 有权
    信息记录装置

    公开(公告)号:US08693694B2

    公开(公告)日:2014-04-08

    申请号:US13524842

    申请日:2012-06-15

    IPC分类号: H04L9/08

    摘要: A data storage unit may store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia). A controller further includes: an information recording unit configured to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).

    摘要翻译: 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和介质设备密钥证书(Certmedia)。 控制器还包括:信息记录单元,被配置为存储控制器密钥(Kc)和第一控制器标识信息(IDcu)。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。

    Manufacturing method of a memory device to be authenticated
    24.
    发明授权
    Manufacturing method of a memory device to be authenticated 失效
    要认证的存储器件的制造方法

    公开(公告)号:US08627455B1

    公开(公告)日:2014-01-07

    申请号:US13523485

    申请日:2012-06-14

    IPC分类号: G06F21/00

    摘要: According to one embodiment, a manufacturing method of a device to be authenticated, wherein the device includes a first memory area which is prohibited from data-reading and data-writing after shipping from a memory vendor; a second memory area which is allowed to data-read from outside after shipping from the memory vendor; and a third memory area which is allowed to data-read and data-write from outside after sipping from the memory vendor.

    摘要翻译: 根据一个实施例,一种要认证的设备的制造方法,其中所述设备包括在从存储器供应商运送之后禁止数据读取和数据写入的第一存储区域; 第二存储器区域,其在从存储器供应商运送之后被允许从外部进行数据读取; 以及第三存储器区域,其在从存储器供应商处理之后被允许从外部进行数据读取和数据写入。

    MEMORY DEVICE AND MEMORY SYSTEM
    25.
    发明申请
    MEMORY DEVICE AND MEMORY SYSTEM 审中-公开
    存储器件和存储器系统

    公开(公告)号:US20150074406A1

    公开(公告)日:2015-03-12

    申请号:US13520051

    申请日:2012-05-25

    IPC分类号: G06F21/44 H04L9/08 H04L9/32

    摘要: For authentication of the host device, the memory device is configured to output the encrypted second key information (FKB) to the host device, output the encrypted identification information (E-SecretID) to the host device, generate third third key information (Hkey) using information (HC) received from the host device and the first key information, generate a session key (Skey) using a random number (RN) received from the host device, and the third key information, generate authentication information (Oneway-ID) by performing a one-way conversion process on the identification information, using the session key, and output the authentication information (Oneway-ID) to the host device.

    摘要翻译: 为了对主机进行认证,存储装置被配置为将加密的第二密钥信息(FKB)输出到主机装置,将加密的识别信息(E-SecretID)输出到主机装置,生成第三密钥信息(Hkey) 使用从主机设备接收的信息(HC)和第一密钥信息,使用从主机设备接收的随机数(RN)和第三密钥信息生成会话密钥(Skey),生成认证信息(Oneway-ID) 通过使用会话密钥对识别信息进行单向转换处理,并将该认证信息(Oneway-ID)输出到主机装置。

    Authentication device
    26.
    发明授权
    Authentication device 失效
    认证设备

    公开(公告)号:US08762717B2

    公开(公告)日:2014-06-24

    申请号:US13524805

    申请日:2012-06-15

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a device includes a cell array including an ordinary area, a hidden area, and an identification information record area in which identification information which defines a condition for accessing the hidden area is recorded. An authentication circuit performs authentication. A sensing circuit recognizes information recorded in the identification information storage area, determines the information recorded in the identification information record area when an access request selects the hidden area, validates an access to the hidden area when determined that the identification information is recorded, and invalidates an access to the hidden area when determined that the identification information is not recorded.

    摘要翻译: 根据一个实施例,一种装置包括一个单元阵列,包括普通区域,隐藏区域和识别信息记录区域,其中记录了定义用于访问隐藏区域的条件的识别信息。 认证电路执行认证。 感测电路识别记录在识别信息存储区域中的信息,当访问请求选择隐藏区域时,确定记录在识别信息记录区域中的信息,当确定识别信息被记录时验证对隐藏区域的访问,并且无效 当确定没有记录识别信息时对隐藏区域的访问。

    Authentication method
    27.
    发明授权
    Authentication method 有权
    认证方式

    公开(公告)号:US08726024B2

    公开(公告)日:2014-05-13

    申请号:US13523128

    申请日:2012-06-14

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.

    摘要翻译: 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。

    Device authentication using restricted memory
    28.
    发明授权
    Device authentication using restricted memory 失效
    使用限制内存的设备认证

    公开(公告)号:US08650398B2

    公开(公告)日:2014-02-11

    申请号:US13523208

    申请日:2012-06-14

    IPC分类号: G06F21/00

    摘要: A device includes a first memory area being used to store a first key and unique secret identification information, the first memory area being restricted from being read and written from outside; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information, the second memory area being allowed to be read-only from outside; a third memory area being readable and writable from outside; a first data generator configured to generate a second key by using the first key; a second data generator configured to generate a session key by using the second key; and a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation, wherein the encrypted secret identification information and the authentication information are output to outside.

    摘要翻译: 一种设备包括用于存储第一密钥的第一存储区域和唯一的秘密识别信息,所述第一存储区域被限制为从外部读取和写入; 第二存储区域用于存储通过加密秘密识别信息而生成的加密的秘密识别信息,第二存储区域被允许从外部只读; 第三存储区域可从外部读取和写入; 配置为通过使用所述第一密钥生成第二密钥的第一数据生成器; 第二数据生成器,被配置为通过使用所述第二密钥来产生会话密钥; 以及单向功能处理器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成认证信息,其中将加密的秘密识别信息和认证信息输出到外部。

    MANUFACTURING METHOD OF A MEMORY DEVICE TO BE AUTHENTICATED
    29.
    发明申请
    MANUFACTURING METHOD OF A MEMORY DEVICE TO BE AUTHENTICATED 失效
    要认证的存储器件的制造方法

    公开(公告)号:US20130339756A1

    公开(公告)日:2013-12-19

    申请号:US13523485

    申请日:2012-06-14

    IPC分类号: G06F12/14

    摘要: According to one embodiment, a manufacturing method of a device to be authenticated, wherein the device includes a first memory area which is prohibited from data-reading and data-writing after shipping from a memory vendor; a second memory area which is allowed to data-read from outside after shipping from the memory vendor; and a third memory area which is allowed to data-read and data-write from outside after sipping from the memory vendor.

    摘要翻译: 根据一个实施例,一种要认证的设备的制造方法,其中所述设备包括在从存储器供应商运送之后禁止数据读取和数据写入的第一存储区域; 第二存储器区域,其在从存储器供应商运送之后被允许从外部进行数据读取; 以及第三存储器区域,其在从存储器供应商处理之后被允许从外部进行数据读取和数据写入。

    INFORMATION RECORDING DEVICE
    30.
    发明申请
    INFORMATION RECORDING DEVICE 审中-公开
    信息记录装置

    公开(公告)号:US20130336479A1

    公开(公告)日:2013-12-19

    申请号:US13524849

    申请日:2012-06-15

    IPC分类号: H04L9/00

    摘要: The data storage portion stores an encrypted medium device key Enc (Kcu, Kmd_i) generated by encrypting a medium device key (Kmd_i), a medium device key certificate (Certmedia), and encrypted content data generated by encrypting content data, the controller stores a controller key (Kc) and first controller identification information (IDcu), the information recording device being configured to execute, after being connected to an external host device, an one-way function calculation based on the controller key (Kc) and the first controller identification information (IDcu) to generate a controller unique key (Kcu) used when decrypting the encrypted medium device key Enc (Kcu, Kmd_i), and second controller identification information (IDcntr) used when decrypting the encrypted content data.

    摘要翻译: 数据存储部分存储通过加密介质设备密钥(Kmd_i),介质设备密钥证书(Certmedia)和通过加密内容数据生成的加密内容数据生成的加密的介质设备密钥Enc(Kcu,Kmd_i),控制器存储 控制器键(Kc)和第一控制器识别信息(IDcu),所述信息记录装置被配置为在连接到外部主机设备之后执行基于所述控制器密钥(Kc)和所述第一控制器 识别信息(IDcu),以生成当解密加密的介质设备密钥Enc(Kcu,Kmd_i)时使用的控制器唯一密钥(Kcu)以及当解密加密的内容数据时使用的第二控制器标识信息(IDcntr)。