ELECTRONIC APPARATUS FOR IDENTIFYING POSITION OF USER AND CONTROL METHOD THEREOF

    公开(公告)号:US20240073637A1

    公开(公告)日:2024-02-29

    申请号:US18214001

    申请日:2023-06-26

    CPC classification number: H04S7/00 H04S2400/11

    Abstract: Provided is an electronic apparatus comprising a microphone, a communication interface, a memory, and at least one processor to control the electronic apparatus. The processor may execute at least one instruction stored in the memory to: based on a preset user voice of a user being received through the microphone, control the communication interface to request at least one first sound information from at least one home appliance, each of the at least one first sound information corresponding to the preset user voice received at each of the at least one home appliance, receive, through the communication interface, the at least one first sound information from the at least one home appliance, and identify a position of the user based on the preset user voice and the at least one first sound information.

    STORAGE DEVICE AND OPERATING METHOD OF STORAGE DEVICE

    公开(公告)号:US20230153441A1

    公开(公告)日:2023-05-18

    申请号:US17842216

    申请日:2022-06-16

    CPC classification number: G06F21/575 G06F21/79 G06F21/31 G06F21/602

    Abstract: Disclosed is a storage device which includes a nonvolatile memory device that stores booting data and user data, and a memory controller that includes a first core, a second core, and third cores. In an initialization operation, the first core performs first authentication on at least a first part of the booting data. In response to that the first authentication succeeds, the first core generates a device identifier, and the second core loads the first part of the booting data and performs first booting. The first core performs second authentication on at least a second part of the booting data. In response to that the second authentication succeeds, the first core generates a first certificate and a second certificate, and the second core loads the second part of the booting data and performs second booting.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20220261358A1

    公开(公告)日:2022-08-18

    申请号:US17736253

    申请日:2022-05-04

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

    SYSTEM, DEVICE, AND METHOD FOR WRITING DATA TO PROTECTED REGION

    公开(公告)号:US20220187997A1

    公开(公告)日:2022-06-16

    申请号:US17374098

    申请日:2021-07-13

    Abstract: A storage device configured to communicate with a host, the storage device including: a memory including a protected region; and a controller configured to provide the host with a first response including a first device message authentication code and a first device message, receive a first write request from the host, the first write request including a first host message authentication code and a first host message, generate a first message verification code based on the first device message authentication code and the first host message, verify the first write request based on the first host message authentication code and the first message verification code, and write data included in the first write request to the protected region when the verification of the first write request succeeds.

    NONVOLATILE STORAGE AND OPERATING METHODS OF COMPUTING DEVICES INCLUDING THE NONVOLATILE STORAGE
    18.
    发明申请
    NONVOLATILE STORAGE AND OPERATING METHODS OF COMPUTING DEVICES INCLUDING THE NONVOLATILE STORAGE 审中-公开
    包括非易失存储在内的计算设备的非易失存储和操作方法

    公开(公告)号:US20150143070A1

    公开(公告)日:2015-05-21

    申请号:US14495099

    申请日:2014-09-24

    CPC classification number: G06F12/1491 G06F21/78

    Abstract: An writing and reading method of a nonvolatile Storage, that includes a first partition and a second partition, and is configured to allow a read operation and a write operation with respect to the second partition only when an authentication is successful in a normal mode, may comprise: assigning a part of a storage space of the second partition to a temporary area by the nonvolatile storage according to a request of changing the normal mode to a secure temporary mode; and/or writing data to the temporary area by the nonvolatile storage. The nonvolatile storage may allow the read operation and with respect to the temporary area without the authentication.

    Abstract translation: 一种非易失性存储器的写入和读取方法,包括第一分区和第二分区,并且被配置为仅在正常模式下的认证成功时允许相对于第二分区的读操作和写操作 包括:根据将正常模式改变为安全临时模式的请求,通过非易失性存储器将第二分区的存储空间的一部分分配给临时区域; 和/或通过非易失性存储器向临时区域写入数据。 非易失性存储器可以允许读取操作和相对于临时区域而不进行认证。

    STORAGE DEVICE HAVING FAST CELL INFORMATION AND OPERATION METHOD THEREOF

    公开(公告)号:US20250068559A1

    公开(公告)日:2025-02-27

    申请号:US18590574

    申请日:2024-02-28

    Abstract: A storage device includes a non-volatile memory device configured to store fast cell information obtained from a threshold voltage distribution formed through a one-shot program for memory cells; and a storage controller configured to read the fast cell information from the non-volatile memory device during booting or initialization to perform mapping a fast cell area based on a fast cell management policy, wherein the fast cell information is acquired through the one-shot program performed in a test stage or a mass production evaluation stage, and is stored in the non-volatile memory device before a firmware of the storage controller is executed.

    STORAGE DEVICE AND OPERATION METHOD THEREOF

    公开(公告)号:US20250060885A1

    公开(公告)日:2025-02-20

    申请号:US18421352

    申请日:2024-01-24

    Abstract: A storage device according to an embodiment includes a memory device configured to apply a first program voltage and a first verification voltage to a first word line and output, based on a program state of each of a plurality of memory cells connected to the first word line, a speed information representing a speed characteristic of each of the plurality of memory cells; and a memory controller configured to determine at least one memory cell to be programmed into a predetermined program state; determine, among the at least one memory cell, at least one target memory cell having a first speed characteristic based on the speed information; and perform a state-shaping operation to convert a data corresponding to the predetermined program state for the at least one target memory cell into a value corresponding to a program state different from the predetermined program state.

Patent Agency Ranking