发明名称 Speicher und Datenverarbeitungseinheiten, und Datenverarbeitungsverfahren
摘要 A technique determining whether a memory unit currently attached to a data processing unit is of a predetermined type or types. When the power of the data processing unit is turned on (S200), it is determined (S201) whether or not a memory unit has been attached to the data processing unit. Thereafter, data is read (S202) from a boot block of the memory unit. With reference to identification information of the boot block, it is determined (S203) whether or not the attached memory unit is a first type memory unit. such as a security type memory unit. If the attached memory unit is a security type memory unit. an authenticating process is performed (S204). After the memory unit has been authenticated, contents data may be recorded or reproduced (S205). If the attached memory unit is not a security type memory unit, a message representing that the memory unit cannot be used may be issued (S206). If the data processing unit is determined (S207) to be a non-security type data processing unit, a normal operation is performed (S208,S209) regardless of whether the memory unit attached thereto is a security type or non-security type memory unit. <IMAGE>
申请公布号 DE60001681(T2) 申请公布日期 2004.03.04
申请号 DE2000601681T 申请日期 2000.04.07
申请人 SONY CORP., TOKIO/TOKYO 发明人 OKAUE, TAKUMI;SASSA, AKIRA;KIHARA, NOBUYUKI;YOKOTA, TEPPEI
分类号 G06F12/00;G06F1/00;G06F17/30;G06F21/10;G06F21/31;G06F21/44;G06F21/60;G06F21/72;G06F21/78;G06F21/79;G11B20/00;G11B20/10;G11C16/20;G11C16/22;(IPC1-7):G11C16/22;G07F7/10;G06K19/10 主分类号 G06F12/00
代理机构 代理人
主权项
地址