-
公开(公告)号:KR1020160140159A
公开(公告)日:2016-12-07
申请号:KR1020150076420
申请日:2015-05-29
CPC classification number: G06F21/567 , G06F21/566 , G06F21/575 , G06F2221/034
Abstract: 전자장치의커널데이터접근방법은상기전자장치가부팅되면, 부팅시에노멀영역에포함된커널심볼에관한데이터를보안영역에전송하는동작; 노멀영역커널데이터관찰(observation) 요청이있는지판단하는동작; 상기노멀영역커널데이터관찰요청이있으면, 상기노멀영역커널데이터를저장할수 있는상기보안영역의가상메모리주소공간의할당을조정하는동작; 상기노멀영역커널데이터를상기노멀영역에서상기보안영역으로전송하는동작; 상기노멀영역커널데이터를상기보안영역의가상주소공간에로드(load)하고, 상기커널심볼에관한데이터와상기노멀영역커널데이터를링크하는동작; 및상기보안영역의가상주소공간에로드된상기노멀영역커널데이터를관찰하는동작을포함한다.
Abstract translation: 提供了一种用于电子设备访问内核数据的方法。 该方法包括:当正常世界内核数据观察请求存在时,将与内核符号相关联的数据发送到包含在正常世界中的安全世界,确定是否存在正常的世界内核数据观察请求,调整虚拟存储器的分配 将正常世界内核数据从正常世界传输到安全世界,将正常的世界内核数据加载到安全世界的虚拟地址空间中,将与内核符号相关联的数据链接到正常世界 内核数据,以及观察加载到安全世界的虚拟地址空间中的普通世界内核数据,其中当电子设备被引导时,与核心符号相关联的数据被包括在正常世界中。
-
公开(公告)号:KR101802521B1
公开(公告)日:2017-11-30
申请号:KR1020110051506
申请日:2011-05-30
Applicant: 삼성전자주식회사
CPC classification number: G06F21/602 , G06F21/10 , G06F21/72 , G06F2221/2109 , G06F2221/2143
Abstract: 본발명은휴대단말기의데이터암호화및 복호화수행장치및 방법에관한것으로, 특히암호화또는복호화동작중 전원이오프된 후온 되었을때 암호화또는복호화동작이발생되지않은지점부터암호화또는복호화동작을수행하는휴대단말기의데이터암호화및 복호화수행장치및 방법에관한것이다.이를달성하기위해휴대단말기의데이터암호화및 복호화수행장치가, 파일시스템의메타데이터를통해실질적인사용자데이터가저장된데이터블록의정보를추출하여데이터블록리스트를생성하는파일시스템분석부와; 메모리부에저장된데이터블록중 상기데이터블록리스트에대응되는데이터블록을저널링크기단위로저널링저장부에저장하고, 상기저널링저장부에저장된데이터블록에대한암호화또는복호화동작이완료되면상기저널링저장부에저장된데이터블록을삭제하도록제어하는저널링관리부를포함하며,상기저널링크기단위는상기저널링저장부의크기에대응되는것을특징으로한다.
-
公开(公告)号:KR1020120133033A
公开(公告)日:2012-12-10
申请号:KR1020110051506
申请日:2011-05-30
Applicant: 삼성전자주식회사
CPC classification number: G06F21/602 , G06F21/10 , G06F21/72 , G06F2221/2109 , G06F2221/2143
Abstract: PURPOSE: A device for encryption and decryption of data in a wireless terminal and a method for the same using a data block list are provided to operate encryption or decryption at the point of problem occurrence in case power is turned off and then on before encrypting or decrypting operation is completed, thereby stably managing user data. CONSTITUTION: A file system analyzer(101) generates a data block list by extracting data block information, in which substantial user data is stored, through meta-data of a file system. A journaling manager(102) stores the data block in a journaling storage part if the data block of the stored data block in a memory part corresponds to the data block list. Once encrypting or decrypting operation of the data block is completed, the stored data block in the journaling storage part is deleted. [Reference numerals] (101) File system analyzer; (102) Journaling manager; (103) Journaling state unit; (104) Journaling storage unit; (105) Encryption and decryption unit; (106) File system; (107) Block device drive unit; (108) Memory unit; (109) Encryption and decryption accelerator driving unit; (110) Hardware encryption and decryption accelerator; (AA) Software; (BB) Hardware
Abstract translation: 目的:提供一种用于无线终端中的数据的加密和解密的装置及其使用数据块列表的方法,用于在电源关闭然后在加密之前打开的情况下在问题出现点进行加密或解密 解密操作完成,从而稳定地管理用户数据。 构成:文件系统分析器(101)通过文件系统的元数据提取存储有大量用户数据的数据块信息来生成数据块列表。 如果存储器部分中存储的数据块的数据块对应于数据块列表,则日志管理器(102)将数据块存储在日志存储部分中。 一旦数据块的加密或解密操作完成,则日志存储部分中存储的数据块被删除。 (附图标记)(101)文件系统分析器; (102)日记管理员; (103)日志状态单位; (104)日记存储单元; (105)加密解密单元; (106)文件系统; (107)块装置驱动单元; (108)存储单元; (109)加密和解密加速器驱动单元; (110)硬件加解密加速器; (AA)软件; (BB)硬件
-
-