WO2008008244A3 - Content control system and method using versatile control structure - Google Patents

Content control system and method using versatile control structure Download PDF

Info

Publication number
WO2008008244A3
WO2008008244A3 PCT/US2007/015431 US2007015431W WO2008008244A3 WO 2008008244 A3 WO2008008244 A3 WO 2008008244A3 US 2007015431 W US2007015431 W US 2007015431W WO 2008008244 A3 WO2008008244 A3 WO 2008008244A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
memory device
software application
stored
protocols
Prior art date
Application number
PCT/US2007/015431
Other languages
French (fr)
Other versions
WO2008008244A2 (en
Inventor
Michael Holtzman
Ron Barzilia
Fabrice Jogand-Coulomb
Original Assignee
Sandisk Corp
Michael Holtzman
Ron Barzilia
Fabrice Jogand-Coulomb
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/557,049 external-priority patent/US8613103B2/en
Priority claimed from US11/557,056 external-priority patent/US20080034440A1/en
Application filed by Sandisk Corp, Michael Holtzman, Ron Barzilia, Fabrice Jogand-Coulomb filed Critical Sandisk Corp
Priority to EP07835981A priority Critical patent/EP2038804A2/en
Priority to JP2009518356A priority patent/JP2009543211A/en
Publication of WO2008008244A2 publication Critical patent/WO2008008244A2/en
Publication of WO2008008244A3 publication Critical patent/WO2008008244A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1014Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

At least one software application is stored in a memory device, where a security data structure controls access to information obtainable from data stored in the device and to the at least one software application. A set of protocols control communication between a host and a memory device. Invocation of at least one software application stored in the memory device modifies the protocol. A security data structure controls access to data stored in the memory device according to an access policy. Invocation of at least one software application stored in the memory device imposes at least one condition in addition to the access policy for accessing the data. A data object storing data in the memory device is associated with at least one software application. Accessing the object will invoke the at least one software application which processes the data in the object. Individual ones of a plurality of first sets of protocols are selectable for enabling data to be provided and stored in a data object. A second set of protocols can be used to retrieve data from the data object, or data derived from such data.
PCT/US2007/015431 2006-07-07 2007-06-28 Content control system and method using versatile control structure WO2008008244A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP07835981A EP2038804A2 (en) 2006-07-07 2007-06-28 Content control system and method using versatile control structure
JP2009518356A JP2009543211A (en) 2006-07-07 2007-06-28 Content management system and method using a generic management structure

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US81950706P 2006-07-07 2006-07-07
US60/819,507 2006-07-07
US11/557,049 US8613103B2 (en) 2006-07-07 2006-11-06 Content control method using versatile control structure
US11/557,056 2006-11-06
US11/557,049 2006-11-06
US11/557,056 US20080034440A1 (en) 2006-07-07 2006-11-06 Content Control System Using Versatile Control Structure

Publications (2)

Publication Number Publication Date
WO2008008244A2 WO2008008244A2 (en) 2008-01-17
WO2008008244A3 true WO2008008244A3 (en) 2008-05-29

Family

ID=38923785

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/015431 WO2008008244A2 (en) 2006-07-07 2007-06-28 Content control system and method using versatile control structure

Country Status (5)

Country Link
EP (1) EP2038804A2 (en)
JP (1) JP2009543211A (en)
KR (1) KR20090052321A (en)
TW (1) TW200822670A (en)
WO (1) WO2008008244A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US8781127B2 (en) 2008-09-05 2014-07-15 Vixs Systems, Inc. Device with privileged memory and applications thereof
US8594333B2 (en) 2008-09-05 2013-11-26 Vixs Systems, Inc Secure key access with one-time programmable memory and applications thereof
DE102009040615A1 (en) * 2009-09-08 2011-03-10 Siemens Aktiengesellschaft A method of digital rights management in a computer network having a plurality of subscriber computers
US8977107B2 (en) 2009-12-31 2015-03-10 Sandisk Technologies Inc. Storage device and method for resuming playback of content
US9032535B2 (en) 2009-12-31 2015-05-12 Sandisk Technologies Inc. Storage device and method for providing a scalable content protection system
US8938809B2 (en) * 2011-06-24 2015-01-20 Google Technology Holdings LLC Retrieval of data across multiple partitions of a storage device using digital signatures
CN117692170A (en) * 2016-09-15 2024-03-12 美商纳兹控股有限责任公司 Communication method and device, method and system for folding data and computer
TWI758816B (en) * 2020-08-10 2022-03-21 御諾資訊股份有限公司 Third-party servo system and method for data transmission through third party thereof
US20220353062A1 (en) * 2021-05-03 2022-11-03 InfoKeyVault Technology Co., Ltd. Integrated circuit module functioning for information security

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
WO2004034202A2 (en) * 2002-10-07 2004-04-22 Visa International Service Association Method and system for facilitating data access and management on a secure token
US6779113B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit card with situation dependent identity authentication
WO2006069312A2 (en) * 2004-12-21 2006-06-29 Sandisk Corporation System for creating control structure for versatile content control

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4576894B2 (en) * 2004-06-14 2010-11-10 ソニー株式会社 Information management apparatus and information management method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
US6779113B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit card with situation dependent identity authentication
WO2004034202A2 (en) * 2002-10-07 2004-04-22 Visa International Service Association Method and system for facilitating data access and management on a secure token
WO2006069312A2 (en) * 2004-12-21 2006-06-29 Sandisk Corporation System for creating control structure for versatile content control

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SANDHU R S ET AL: "ACCESS CONTROL: PRINCIPLES AND PRACTICE", IEEE COMMUNICATIONS MAGAZINE, IEEE SERVICE CENTER,NEW YORK, NY, US, vol. 32, no. 9, 1 September 1994 (1994-09-01), pages 40 - 48, XP000476554, ISSN: 0163-6804 *
VAN MOFFAERT A ET AL: "DIGITAL RIGHTS MANAGEMENT: DRM is a key enabler for the future growth of the broadband access market, and the telecom/networking market in general", ALCATEL TELECOMMUNICATIONS REVIEW, ALCATEL, PARIS CEDEX, FR, April 2003 (2003-04-01), XP007005930, ISSN: 1267-7167 *

Also Published As

Publication number Publication date
EP2038804A2 (en) 2009-03-25
JP2009543211A (en) 2009-12-03
KR20090052321A (en) 2009-05-25
TW200822670A (en) 2008-05-16
WO2008008244A2 (en) 2008-01-17

Similar Documents

Publication Publication Date Title
WO2008008244A3 (en) Content control system and method using versatile control structure
EP1953669A3 (en) System and method of storage device data encryption and data access via a hardware key
WO2007141206A3 (en) System, method and computer program product for secure access control to a storage device
WO2006066604A8 (en) Method and system for access control and data protection in digital memories, related digital memory and computer program product therefor
WO2008080143A3 (en) Method and system for searching stored data
HK1122620A1 (en) Flash memory management method and system, memory device and flash memory device
CA2988332A1 (en) Operating system independent, secure data storage subsystem
WO2006071430A3 (en) Dynamic management for interface access permissions
WO2004038563A3 (en) System and method for automatically launching and accessing network addresses and applications
WO2006070353A3 (en) Method and system for securely identifying computer storage devices
WO2005060484A3 (en) Generic token-based authentication system
WO2006095184A3 (en) Data processing system
EP1953668A3 (en) System and method of data encryption and data access of a set of storage devices via a hardware key
EP1764721A3 (en) Apparatus and method for controlling access to an external memory
EP2124155A3 (en) Information processing apparatus, information processing system, method of processing information, and computer program
WO2009114436A3 (en) Method and system for secure data exfiltration from a closed network or system
US10444792B2 (en) Unlocking control system, method and wearable device using the same
EP1901238A3 (en) Authentication and access control device
CN106295381A (en) For monitoring device and the internal storage of the data access to internal storage
WO2007076214A3 (en) Media card with command pass through mechanism
WO2006036798A3 (en) Efficient multi-bank memory queuing system
WO2007137090A3 (en) Hardware support for computer speciation
WO2006113087A3 (en) Data storage system having memory controller with embedded cpu
WO2007111662A3 (en) Method, apparatus and system for performing access control and intrusion detection on encrypted data
WO2008078689A1 (en) Information converting technique

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780025736.2

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2009518356

Country of ref document: JP

Ref document number: 2007835981

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020097002325

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: RU

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07835981

Country of ref document: EP

Kind code of ref document: A2