Semiconductor storage device
    1.
    发明授权
    Semiconductor storage device 有权
    半导体存储设备

    公开(公告)号:US08634557B2

    公开(公告)日:2014-01-21

    申请号:US13524271

    申请日:2012-06-15

    IPC分类号: H04K1/00

    摘要: According to one embodiment, a device includes a storage and an authenticator. The storage includes a first area, a second area and a third area. The first area stores NKey and SecretID, the second area stores index information. E-SecretID is generated by SecretID. The third area stores FKB including information generated by FKey. The authenticator authenticates the external device. HKey is generated by an AES encryption calculating using NKey and HC. A SKey is generated by an AES encryption process using HKey and RN. A one-way conversion calculating is performed. E-SecretID, FKB and Oneway-ID are output to the external device. The index information is read from the second area.

    摘要翻译: 根据一个实施例,一种设备包括存储器和认证器。 存储器包括第一区域,第二区域和第三区域。 第一个区域存储NKey和SecretID,第二个区域存储索引信息。 E-SecretID由SecretID生成。 第三个区域存储FKB,包括FKey生成的信息。 验证器验证外部设备。 HKey由使用NKey和HC的AES加密计算产生。 通过使用HKey和RN的AES加密过程生成SKey。 执行单向转换计算。 E-SecretID,FKB和Oneway-ID被输出到外部设备。 从第二区域读取索引信息。

    DEVICE AND AUTHENTICATION METHOD THEREFOR
    2.
    发明申请
    DEVICE AND AUTHENTICATION METHOD THEREFOR 有权
    其设备和认证方法

    公开(公告)号:US20130145162A1

    公开(公告)日:2013-06-06

    申请号:US13524843

    申请日:2012-06-15

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a device includes first and second data generator, a one-way function processor, and a data output interface. The first data generator generates a second key by encrypting a host constant with a first key in AES operation. The second data generator generates a session key by encrypting a random number with a second key in AES operation. The one-way function processor generates authentication information by processing secret identification information with the session key in one-way function operation. The data output interface outputs the encrypted secret identification information, a family key block, and the authentication information to outside of the device.

    摘要翻译: 根据一个实施例,设备包括第一和第二数据生成器,单向功能处理器和数据输出接口。 第一个数据生成器通过AES操作中的第一个密钥加密主机常数来生成第二个密钥。 第二数据生成器通过在AES操作中用第二密钥加密随机数生成会话密钥。 单向功能处理器通过在单向功能操作中通过会话密钥处理秘密识别信息来生成认证信息。 数据输出接口将加密的秘密识别信息,家庭密钥块和认证信息输出到设备外部。

    SEMICONDUCTOR STORAGE DEVICE
    3.
    发明申请
    SEMICONDUCTOR STORAGE DEVICE 有权
    半导体存储设备

    公开(公告)号:US20130142333A1

    公开(公告)日:2013-06-06

    申请号:US13524271

    申请日:2012-06-15

    IPC分类号: H04L9/00

    摘要: According to one embodiment, a device includes a storage and an authenticator. The storage includes a first area, a second area and a third area. The first area stores NKey and SecretID, the second area stores index information. E-SecretID is generated by SecretID. The third area stores FKB including information generated by FKey. The authenticator authenticates the external device. HKey is generated by an AES encryption calculating using NKey and HC. A SKey is generated by an AES encryption process using HKey and RN. A one-way conversion calculating is performed. E-SecretID, FKB and Oneway-ID are output to the external device. The index information is read from the second area.

    摘要翻译: 根据一个实施例,一种设备包括存储器和认证器。 存储器包括第一区域,第二区域和第三区域。 第一个区域存储NKey和SecretID,第二个区域存储索引信息。 E-SecretID由SecretID生成。 第三个区域存储FKB,包括FKey生成的信息。 验证器验证外部设备。 HKey由使用NKey和HC的AES加密计算产生。 通过使用HKey和RN的AES加密过程生成SKey。 执行单向转换计算。 E-SecretID,FKB和Oneway-ID被输出到外部设备。 从第二区域读取索引信息。

    DEVICE AND AUTHENTICATION METHOD THEREFOR
    5.
    发明申请
    DEVICE AND AUTHENTICATION METHOD THEREFOR 有权
    其设备和认证方法

    公开(公告)号:US20130142324A1

    公开(公告)日:2013-06-06

    申请号:US13524475

    申请日:2012-06-15

    IPC分类号: G06F21/24

    摘要: According to one embodiment, an authentication method includes generating, by the memory, first authentication information by calculating secret identification information with a memory session key in one-way function operation, transmitting encrypted secret identification information, a family key block, and the first authentication information to a host, and generating, by the host, second authentication information by calculating the secret identification information generated by decrypting the encrypted secret identification information with the host session key in one-way function operation. The method further includes comparing, by the host, the first authentication information with the second authentication information.

    摘要翻译: 根据一个实施例,一种认证方法包括:通过在单向功能操作中用存储器会话密钥计算秘密识别信息,通过存储器生成第一认证信息,发送加密的秘密识别信息,家庭密钥块和第一认证 信息发送到主机,并且由主机通过计算通过用单向功能操作中的主机会话密钥对加密的秘密识别信息进行解密而生成的秘密识别信息来生成第二认证信息。 该方法还包括由主机将第一认证信息与第二认证信息进行比较。

    SEMICONDUCTOR MEMORY DEVICE
    6.
    发明申请
    SEMICONDUCTOR MEMORY DEVICE 有权
    半导体存储器件

    公开(公告)号:US20130145164A1

    公开(公告)日:2013-06-06

    申请号:US13524894

    申请日:2012-06-15

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a device includes a first memory area to store a first key. A second memory area stores encrypted secret identification (ID) information generated from secret ID information with a family key. A third memory area stores a family key block including data generated from the family key with an ID key. An authentication module performs authentication. A second key is generated from a first number with the first key, a session key is generated from a random number with the second key, and authentication information is generated from the secret ID information with the session key. The encrypted secret ID information, family key block and the authentication information is output.

    摘要翻译: 根据一个实施例,设备包括用于存储第一密钥的第一存储区域。 第二存储区域存储从秘密ID信息生成的加密的秘密标识(ID)信息与家庭密钥。 第三存储区域存储包括具有ID密钥的家族密钥产生的数据的家庭密钥块。 认证模块执行认证。 从具有第一密钥的第一号码生成第二密钥,从具有第二密钥的随机数生成会话密钥,并且从具有会话密钥的秘密ID信息生成认证信息。 输出加密的秘密ID信息,家庭密钥块和认证信息。

    Device and authentication method therefor
    7.
    发明授权
    Device and authentication method therefor 有权
    设备及认证方法

    公开(公告)号:US08855297B2

    公开(公告)日:2014-10-07

    申请号:US13524475

    申请日:2012-06-15

    IPC分类号: G06F21/24

    摘要: According to one embodiment, an authentication method includes generating, by the memory, first authentication information by calculating secret identification information with a memory session key in one-way function operation, transmitting encrypted secret identification information, a family key block, and the first authentication information to a host, and generating, by the host, second authentication information by calculating the secret identification information generated by decrypting the encrypted secret identification information with the host session key in one-way function operation. The method further includes comparing, by the host, the first authentication information with the second authentication information.

    摘要翻译: 根据一个实施例,一种认证方法包括:通过在单向功能操作中用存储器会话密钥计算秘密识别信息,通过存储器生成第一认证信息,发送加密的秘密识别信息,家庭密钥块和第一认证 信息发送到主机,并且由主机通过计算通过用单向功能操作中的主机会话密钥对加密的秘密识别信息进行解密而生成的秘密识别信息来生成第二认证信息。 该方法还包括由主机将第一认证信息与第二认证信息进行比较。

    Device and authentication method therefor
    8.
    发明授权
    Device and authentication method therefor 有权
    设备及认证方法

    公开(公告)号:US08812843B2

    公开(公告)日:2014-08-19

    申请号:US13524843

    申请日:2012-06-15

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a device includes first and second data generator, a one-way function processor, and a data output interface. The first data generator generates a second key by encrypting a host constant with a first key in AES operation. The second data generator generates a session key by encrypting a random number with a second key in AES operation. The one-way function processor generates authentication information by processing secret identification information with the session key in one-way function operation. The data output interface outputs the encrypted secret identification information, a family key block, and the authentication information to outside of the device.

    摘要翻译: 根据一个实施例,设备包括第一和第二数据生成器,单向功能处理器和数据输出接口。 第一个数据生成器通过AES操作中的第一个密钥加密主机常数来生成第二个密钥。 第二数据生成器通过在AES操作中用第二密钥加密随机数生成会话密钥。 单向功能处理器通过在单向功能操作中通过会话密钥处理秘密识别信息来生成认证信息。 数据输出接口将加密的秘密识别信息,家庭密钥块和认证信息输出到设备外部。

    Semiconductor memory device
    9.
    发明授权
    Semiconductor memory device 有权
    半导体存储器件

    公开(公告)号:US08732466B2

    公开(公告)日:2014-05-20

    申请号:US13524894

    申请日:2012-06-15

    IPC分类号: H04L9/32

    摘要: According to one embodiment, a device includes a first memory area to store a first key. A second memory area stores encrypted secret identification (ID) information generated from secret ID information with a family key. A third memory area stores a family key block including data generated from the family key with an ID key. An authentication module performs authentication. A second key is generated from a first number with the first key, a session key is generated from a random number with the second key, and authentication information is generated from the secret ID information with the session key. The encrypted secret ID information, family key block and the authentication information is output.

    摘要翻译: 根据一个实施例,设备包括用于存储第一密钥的第一存储区域。 第二存储区域存储从秘密ID信息生成的加密的秘密标识(ID)信息与家庭密钥。 第三存储区域存储包括具有ID密钥的家族密钥产生的数据的家庭密钥块。 认证模块执行认证。 从具有第一密钥的第一号码生成第二密钥,从具有第二密钥的随机数生成会话密钥,并且从具有会话密钥的秘密ID信息生成认证信息。 输出加密的秘密ID信息,家庭密钥块和认证信息。