-
公开(公告)号:US20210165747A1
公开(公告)日:2021-06-03
申请号:US17026714
申请日:2020-09-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
公开(公告)号:US11586559B2
公开(公告)日:2023-02-21
申请号:US17026714
申请日:2020-09-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
3.
公开(公告)号:US20230266914A1
公开(公告)日:2023-08-24
申请号:US18139858
申请日:2023-04-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0679 , G06F21/32 , G06F21/78 , G06F3/0622 , G06F3/0637 , G06F3/0674
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US11048662B2
公开(公告)日:2021-06-29
申请号:US15610810
申请日:2017-06-01
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kyung Ho Kim , Seungyeun Jeong , Dae-Jin Kim , Sang-Jin Oh , Hwasoo Lee , Hyejeong Jang
Abstract: A trim management method for a storage device includes activating, by a processor configured by an application program, a pattern check function of a device driver, requesting, by the processor configured by the application program, a file system to write a file of a specified pattern, converting, by the processor configured by the file system, the file to management unit data of the storage device, transmitting, by the processor configured by the file system, the management unit data to the device driver, checking, by the processor configured by the device driver, whether a data pattern of the management unit data is the same as the specified pattern, and transmitting, by the processor configured by the device driver, a trim command for trimming a storage area corresponding to the management unit data, to the storage device based on results of the checking.
-
5.
公开(公告)号:US20230214471A1
公开(公告)日:2023-07-06
申请号:US18097530
申请日:2023-01-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
CPC classification number: G06F21/32 , G06F21/79 , G06F21/575
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
公开(公告)号:US11645000B2
公开(公告)日:2023-05-09
申请号:US17035925
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0622 , G06F3/0637 , G06F3/0674 , G06F3/0679 , G06F21/32 , G06F21/78
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US20210165599A1
公开(公告)日:2021-06-03
申请号:US17035925
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
IPC: G06F3/06
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US12019907B2
公开(公告)日:2024-06-25
申请号:US18139858
申请日:2023-04-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0622 , G06F3/0637 , G06F3/0674 , G06F3/0679 , G06F21/32 , G06F21/78
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US11947466B2
公开(公告)日:2024-04-02
申请号:US18097530
申请日:2023-01-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
CPC classification number: G06F12/1408 , G06F12/0246 , G06F13/4068 , G06F13/409 , G06F13/4221 , G06F21/31 , G06F21/32 , G06F21/575 , G06F21/79 , G06F2213/0032
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
公开(公告)号:US11651061B2
公开(公告)日:2023-05-16
申请号:US17036844
申请日:2020-09-29
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Seungjae Lee , Mingon Shin , Jisoo Kim , Hwasoo Lee , Myeongjong Ju
CPC classification number: G06F21/32 , G06F12/1408 , H04L9/3231 , G06F2221/2107 , G06F2221/2117 , G06F2221/2143 , G06F2221/2147
Abstract: A memory controller and a storage device including the same are disclosed. A memory controller for controlling a nonvolatile memory includes: a security access control module configured to convert biometric authentication data received from a biometric module into security configuration data having a data format according to a security standard protocol and perform, based on the security configuration data, at least one of authority registration and authority authentication of a user authority set for an access control of a secure area of the nonvolatile memory, encrypted user data being stored in the secure area; and a data processing unit configured to, based on an access to the secure area being permitted, encrypt user data received from a host device or decrypt the encrypted user data read from the secure area.
-
-
-
-
-
-
-
-
-