Storage device and operation method of electronic system

    公开(公告)号:US12197748B2

    公开(公告)日:2025-01-14

    申请号:US17946650

    申请日:2022-09-16

    Abstract: A storage device includes a memory device including user memory blocks providing a user data region; and a controller configured to: map logical addresses used in a host to a portion of the user data region, and use a remaining portion of the user data region as an over-provisioning region, wherein the controller is further configured to control the memory device to: erase the user memory blocks based on a sanitize command from the host, provide, to the host, block address information of the user memory blocks based on a block address request from the host, access the user memory blocks based on block state check requests from the host, and provide, to the host, state information indicating whether the user memory blocks are erased according to access results.

    STORAGE DEVICE INCLUDING PROTECTED AREA AND DATA WRITE METHOD THEREOF

    公开(公告)号:US20240354448A1

    公开(公告)日:2024-10-24

    申请号:US18390736

    申请日:2023-12-20

    CPC classification number: G06F21/78 G06F21/602 G06F21/64

    Abstract: A method of writing data in a replay protected memory block (RPMB) area of a storage device in response to a request of a host device includes receiving a write request, including a message authentication code, data, and a bitmap index, from the host device and verifying the write request based on the message authentication code and the bitmap index. The verifying the write request may include calculating a message authentication code based on data and a bitmap index received from the host device, comparing a message authentication code, calculated in the storage device, with the message authentication code of the write request, and comparing the bitmap index of the write request with bitmap indexes, stored in the storage device, to check whether a replay attack has been made.

    MEMORY DEVICE, OPERATING METHOD OF THE SAME, AND MEMORY SYSTEM

    公开(公告)号:US20240202361A1

    公开(公告)日:2024-06-20

    申请号:US18539799

    申请日:2023-12-14

    CPC classification number: G06F21/6245 G06F21/602

    Abstract: A memory device includes one or more non-volatile memories configured to store user data and at least one key related to the user data; a network-on-chip comprising a bus manager configured to manage access to the user data and the at least one key; and a debug port directly connected to a host and configured to receive a request from the host, wherein the bus manager is further configured to, based on the debug port being activated, determine whether to allow access of the host to the user data and the at least one key based on classification information.

    Monitor
    36.
    外观设计
    Monitor 有权

    公开(公告)号:USD1024065S1

    公开(公告)日:2024-04-23

    申请号:US29842845

    申请日:2022-06-16

    Abstract: FIG. 1 is a front perspective view of a monitor showing our new design;
    FIG. 2 is a front view thereof;
    FIG. 3 is a rear view thereof;
    FIG. 4 is a left-side view thereof;
    FIG. 5 is a right-side view thereof;
    FIG. 6 is a top view thereof;
    FIG. 7 is a bottom view thereof;
    FIG. 8 is a rear perspective view thereof;
    FIG. 9 is an enlarged view of the encircled portion 9 in FIG. 1;
    FIG. 10 is an enlarged view of the encircled portion 10 in FIG. 1;
    FIG. 11 is an enlarged view of the encircled portion in FIG. 2;
    FIG. 12 is an enlarged view of the encircled portion 12 in FIG. 3;
    FIG. 13 is an enlarged view of the encircled portion 13 in FIG. 3;
    FIG. 14 is an enlarged view of the encircled portion in FIG. 4;
    FIG. 15 is an enlarged view of the encircled portion in FIG. 5;
    FIG. 16 is an enlarged view of the encircled portion 16 in FIG. 6;
    FIG. 17 is an enlarged view of the encircled portion 17 in FIG. 6;
    FIG. 18 is an enlarged view of the encircled portion in FIG. 8;
    FIG. 19 is another front view thereof showing the display screen of the monitor rotated in an alternate position; and,
    FIG. 20 is an enlarged view of the encircled portion in FIG. 19.
    Dot-dash broken lines represent the boundaries of the enlarged portions and form no part of the claimed design. All other broken lines seen in the drawings depict portions of the monitor that form no part of the claimed design.

    STORAGE CONTROLLER AND METHOD OF OPERATING ELECTRONIC SYSTEM

    公开(公告)号:US20230179418A1

    公开(公告)日:2023-06-08

    申请号:US17898045

    申请日:2022-08-29

    CPC classification number: H04L9/3213 H04L9/0643 H04L9/0861 H04L9/3247

    Abstract: A storage device includes a memory device storing data, and a controller controlling the memory device. The controller obtains and stores a certificate including a public key of an administrator from a host device, provides a nonce to the host device in response to a request from the host device, receives a token request signature including the nonce, a user identifier (ID), an allowed command list and a lifetime from the host device, and when it is verified that the token request signature is generated by a legitimate administrator by decrypting the token request signature with the public key, generates a token for allowing a user corresponding to the user ID to execute a command included in the allowed command list during the lifetime, and a token secret key corresponding to the token, and provides the token and the token secret key to the host device.

    STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

    公开(公告)号:US20190303304A1

    公开(公告)日:2019-10-03

    申请号:US16443289

    申请日:2019-06-17

    Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.

Patent Agency Ranking