STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20230161715A1

    公开(公告)日:2023-05-25

    申请号:US18158519

    申请日:2023-01-24

    CPC classification number: G06F12/145 G06F12/1441 G06F12/1466 G06F11/1072

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20200379921A1

    公开(公告)日:2020-12-03

    申请号:US16996286

    申请日:2020-08-18

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20180307625A1

    公开(公告)日:2018-10-25

    申请号:US15962581

    申请日:2018-04-25

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20220261358A1

    公开(公告)日:2022-08-18

    申请号:US17736253

    申请日:2022-05-04

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    NONVOLATILE STORAGE AND OPERATING METHODS OF COMPUTING DEVICES INCLUDING THE NONVOLATILE STORAGE
    5.
    发明申请
    NONVOLATILE STORAGE AND OPERATING METHODS OF COMPUTING DEVICES INCLUDING THE NONVOLATILE STORAGE 审中-公开
    包括非易失存储在内的计算设备的非易失存储和操作方法

    公开(公告)号:US20150143070A1

    公开(公告)日:2015-05-21

    申请号:US14495099

    申请日:2014-09-24

    CPC classification number: G06F12/1491 G06F21/78

    Abstract: An writing and reading method of a nonvolatile Storage, that includes a first partition and a second partition, and is configured to allow a read operation and a write operation with respect to the second partition only when an authentication is successful in a normal mode, may comprise: assigning a part of a storage space of the second partition to a temporary area by the nonvolatile storage according to a request of changing the normal mode to a secure temporary mode; and/or writing data to the temporary area by the nonvolatile storage. The nonvolatile storage may allow the read operation and with respect to the temporary area without the authentication.

    Abstract translation: 一种非易失性存储器的写入和读取方法,包括第一分区和第二分区,并且被配置为仅在正常模式下的认证成功时允许相对于第二分区的读操作和写操作 包括:根据将正常模式改变为安全临时模式的请求,通过非易失性存储器将第二分区的存储空间的一部分分配给临时区域; 和/或通过非易失性存储器向临时区域写入数据。 非易失性存储器可以允许读取操作和相对于临时区域而不进行认证。

    OPERATING METHOD OF STORAGE DEVICE AND OPERATING METHOD OF STORAGE SYSTEM INCLUDING STORAGE DEVICE

    公开(公告)号:US20240160794A1

    公开(公告)日:2024-05-16

    申请号:US18502321

    申请日:2023-11-06

    CPC classification number: G06F21/79 G06F21/602 G06F21/64

    Abstract: Provided are an operating method of a storage device and an operating method of a storage system including the storage device. An operating method of a storage device including a nonvolatile memory device and a storage controller includes storing, by the storage controller, a public key received from a first host, transmitting, by the storage controller, a random number to a second host in response to a host authentication start request from the second host that has obtained the public key and a private key corresponding to the public key, receiving, by the storage controller, a signature generated based on the private key and the random number from the second host, verifying, by the storage controller, the signature based on the public key, and changing, by the storage controller, a first device parameter according to a request from the second host in response to the signature being verified.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20200004693A1

    公开(公告)日:2020-01-02

    申请号:US16567355

    申请日:2019-09-11

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    MEMORY CARD AND STORAGE SYSTEM HAVING AUTHENTICATION PROGRAM AND METHOD FOR OPERATING THEREOF
    8.
    发明申请
    MEMORY CARD AND STORAGE SYSTEM HAVING AUTHENTICATION PROGRAM AND METHOD FOR OPERATING THEREOF 有权
    具有认证程序的记忆卡和存储系统及其操作方法

    公开(公告)号:US20160034683A1

    公开(公告)日:2016-02-04

    申请号:US14726941

    申请日:2015-06-01

    CPC classification number: G06F9/4406 G06F9/4408 G06F21/34 G06F21/6218

    Abstract: A memory card includes a nonvolatile memory and a device controller. The nonvolatile memory stores data. The device controller divides the nonvolatile memory into a plurality of logical units and stores an authentication program at a partial area the plurality of logical units. When connected with a host, the device controller enables the authentication program to be executable on the host.

    Abstract translation: 存储卡包括非易失性存储器和设备控制器。 非易失性存储器存储数据。 设备控制器将非易失性存储器划分为多个逻辑单元,并将认证程序存储在多个逻辑单元的部分区域。 当与主机连接时,设备控制器使认证程序能够在主机上执行。

    STORAGE SYSTEM AND METHOD FOR PERFORMING SECURE WRITE PROTECT THEREOF
    9.
    发明申请
    STORAGE SYSTEM AND METHOD FOR PERFORMING SECURE WRITE PROTECT THEREOF 审中-公开
    用于执行安全写保护的存储系统和方法

    公开(公告)号:US20150350206A1

    公开(公告)日:2015-12-03

    申请号:US14710934

    申请日:2015-05-13

    Abstract: A storage system includes a host configured to provide a request for setting or clearing secure write protection; and a storage device including a register, the register including fields that store information for controlling write protection attributes and a secure mode of the storage device, the storage device being configured to authenticate a request of the host when the secure mode is enabled, wherein the storage device is configured set or clear the secure write protection based on the request of the host when the storage device authenticates the request of the host, wherein after the secure mode is set, the storage device restricts an access of an unauthenticated host for setting and clearing write protection, and wherein the register comprises a secure write protection (WP) configuration masking field for controlling register fields of the register that are associated with write protection.

    Abstract translation: 存储系统包括被配置为提供设置或清除安全写保护的请求的主机; 以及包括寄存器的存储设备,所述寄存器包括存储用于控制写保护属性的信息的字段和所述存储设备的安全模式,所述存储设备被配置为在所述安全模式被启用时认证所述主机的请求,其中, 存储设备被配置为当存储设备认证主机的请求时,基于主机的请求设置或清除安全写保护,其中在设置了安全模式之后,存储设备限制未认证主机的访问以进行设置, 清除写保护,并且其中寄存器包括用于控制与写保护相关联的寄存器的寄存器字段的安全写保护(WP)配置屏蔽字段。

Patent Agency Ranking