Storage device with write barrier sensitive write commands and write barrier insensitive commands
    1.
    发明申请
    Storage device with write barrier sensitive write commands and write barrier insensitive commands 有权
    具有写入屏障敏感写命令和写阻止不敏感命令的存储设备

    公开(公告)号:US20090006787A1

    公开(公告)日:2009-01-01

    申请号:US11823441

    申请日:2007-06-27

    IPC分类号: G06F12/00

    摘要: The invention is a storage device which implements a write barrier command and provides means for a host to designate other write commands as being sensitive or insensitive to the existence of write barrier commands. The device can optimize the execution of commands by changing the order of execution of write commands that are insensitive to write barrier command. In an embodiment of the invention a flag associated with the write command indicates whether the command is sensitive or insensitive to the existence of write barrier commands. In an embodiment of the invention the write barrier command can be implemented as a write command with a flag that indicates whether the command is a write barrier command. In one embodiment of the invention the queue of commands and data to be written to the media is stored in a non-volatile cache.

    摘要翻译: 本发明是一种实现写入屏障命令的存储设备,并且提供用于主机将其他写入命令指定为对写入障碍命令的存在敏感或不敏感的装置。 该设备可以通过改变对写入屏障命令不敏感的写入命令的执行顺序来优化命令的执行。 在本发明的实施例中,与写入命令相关联的标志指示命令是否对写入屏障命令的存在敏感或不敏感。 在本发明的一个实施例中,写入障碍命令可以被实现为具有指示该命令是写阻挡命令的标志的写入命令。 在本发明的一个实施例中,要写入媒体的命令和数据队列被存储在非易失性高速缓存中。

    Storage system and method for opportunistic write-verify
    2.
    发明申请
    Storage system and method for opportunistic write-verify 有权
    用于机会性写入验证的存储系统和方法

    公开(公告)号:US20090172324A1

    公开(公告)日:2009-07-02

    申请号:US12005448

    申请日:2007-12-26

    IPC分类号: G06F12/00

    摘要: A storage system that stores verify commands for all the write commands requiring verification in a verify-list that will be processed as a background task is described. The verify-list can include coded data fields that flexibly designate selected alternative states or possibilities for how and where the user data is actually stored. Alternatives for the verify-list include storing the actual raw data, no data, the data in compressed form, a CRC type signature of the data and/or a pointer to a backup copy of the data that is stored either in non-volatile memory such as flash memory or on the disk media in a temporary area. In case of a verification error in various alternative embodiments the user data can be recovered using the backup copy in the verify-list in the write cache, the backup copy in flash memory or on the disk, or from the host.

    摘要翻译: 描述存储系统,其存储将要被处理为后台任务的验证列表中需要验证的所有写入命令的验证命令。 验证列表可以包括灵活地指定所选择的备选状态的编码数据字段或用于实际存储用户数据的方式和位置的可能性。 验证列表的替代方案包括存储实际原始数据,无数据,压缩形式的数据,数据的CRC类型签名和/或指向存储在非易失性存储器中的数据的备份副本的指针 例如闪存或临时区域中的磁盘介质上。 在各种替代实施例中的验证错误的情况下,可以使用写入高速缓存中的验证列表中的备份副本,闪存中的备份副本,或者从主机恢复用户数据。

    Techniques For Encrypting Data On Storage Devices Using An Intermediate Key
    3.
    发明申请
    Techniques For Encrypting Data On Storage Devices Using An Intermediate Key 有权
    使用中间密钥对存储设备上的数据进行加密的技术

    公开(公告)号:US20090110191A1

    公开(公告)日:2009-04-30

    申请号:US11923123

    申请日:2007-10-24

    IPC分类号: H04L9/08

    CPC分类号: H04L9/0822 H04L9/0863

    摘要: A data storage device encrypts data stored in non-volatile memory using a bulk encryption key. The data storage device uses a key derivation function to generate an initial encryption key. The data storage device then wraps an intermediate encryption key with the initial encryption key and stores the wrapped intermediate key in the non-volatile memory. The data storage device wraps the bulk encryption key with the intermediate encryption key and stores the wrapped bulk encryption key in the non-volatile memory. The data storage device can unwrap the wrapped intermediate key to generate the intermediate encryption key using the initial encryption key. The data storage device can unwrap the wrapped bulk encryption key to generate the bulk encryption key using the intermediate encryption key. The data storage device decrypts data stored in the non-volatile memory using the bulk encryption key.

    摘要翻译: 数据存储设备使用批量加密密钥对存储在非易失性存储器中的数据进行加密。 数据存储装置使用密钥导出函数来生成初始加密密钥。 然后,数据存储设备将具有初始加密密钥的中间加密密钥包裹起来,并将包裹的中间密钥存储在非易失性存储器中。 数据存储设备将批量加密密钥与中间加密密钥打包,并将包装的批量加密密钥存储在非易失性存储器中。 数据存储设备可以使用初始加密密钥解包包裹的中间密钥以产生中间加密密钥。 数据存储设备可以使用中间加密密钥解开包装的批量加密密钥以生成批量加密密钥。 数据存储装置使用批量加密密钥对存储在非易失性存储器中的数据进行解密。

    Storage device with write barrier sensitive write commands and write barrier insensitive commands
    4.
    发明授权
    Storage device with write barrier sensitive write commands and write barrier insensitive commands 有权
    具有写入屏障敏感写命令和写阻止不敏感命令的存储设备

    公开(公告)号:US08006047B2

    公开(公告)日:2011-08-23

    申请号:US11823441

    申请日:2007-06-27

    IPC分类号: G06F12/00

    摘要: The invention is a storage device which implements a write barrier command and provides means for a host to designate other write commands as being sensitive or insensitive to the existence of write barrier commands. The device can optimize the execution of commands by changing the order of execution of write commands that are insensitive to write barrier command. In an embodiment of the invention a flag associated with the write command indicates whether the command is sensitive or insensitive to the existence of write barrier commands. In an embodiment of the invention the write barrier command can be implemented as a write command with a flag that indicates whether the command is a write barrier command. In one embodiment of the invention the queue of commands and data to be written to the media is stored in a non-volatile cache.

    摘要翻译: 本发明是一种实现写入屏障命令的存储设备,并且提供用于主机将其他写入命令指定为对写入障碍命令的存在敏感或不敏感的装置。 该设备可以通过改变对写入屏障命令不敏感的写入命令的执行顺序来优化命令的执行。 在本发明的实施例中,与写入命令相关联的标志指示命令是否对写入屏障命令的存在敏感或不敏感。 在本发明的一个实施例中,写屏障命令可以被实现为具有指示该命令是否是写屏障命令的标志的写入命令。 在本发明的一个实施例中,要写入媒体的命令和数据队列被存储在非易失性高速缓存中。

    Storage system and method for opportunistic write-verify
    5.
    发明授权
    Storage system and method for opportunistic write-verify 有权
    用于机会性写入验证的存储系统和方法

    公开(公告)号:US07774540B2

    公开(公告)日:2010-08-10

    申请号:US12005448

    申请日:2007-12-26

    IPC分类号: G06F13/10

    摘要: A storage system that stores verify commands for all the write commands requiring verification in a verify-list that will be processed as a background task is described. The verify-list can include coded data fields that flexibly designate selected alternative states or possibilities for how and where the user data is actually stored. Alternatives for the verify-list include storing the actual raw data, no data, the data in compressed form, a CRC type signature of the data and/or a pointer to a backup copy of the data that is stored either in non-volatile memory such as flash memory or on the disk media in a temporary area. In case of a verification error in various alternative embodiments the user data can be recovered using the backup copy in the verify-list in the write cache, the backup copy in flash memory or on the disk, or from the host.

    摘要翻译: 描述存储系统,其存储将要被处理为后台任务的验证列表中需要验证的所有写入命令的验证命令。 验证列表可以包括灵活地指定所选择的备选状态的编码数据字段或用于实际存储用户数据的方式和位置的可能性。 验证列表的替代方案包括存储实际原始数据,无数据,压缩形式的数据,数据的CRC类型签名和/或指向存储在非易失性存储器中的数据的备份副本的指针 例如闪存或临时区域中的磁盘介质上。 在各种替代实施例中的验证错误的情况下,可以使用写入高速缓存中的验证列表中的备份副本,闪存中的备份副本,或者从主机恢复用户数据。

    Techniques for implementing virtual storage devices
    6.
    发明授权
    Techniques for implementing virtual storage devices 有权
    实现虚拟存储设备的技术

    公开(公告)号:US07886115B2

    公开(公告)日:2011-02-08

    申请号:US11777850

    申请日:2007-07-13

    IPC分类号: G06F12/00

    摘要: Some embodiments include a storage device with a storage medium having a memory capacity. The storage device also includes virtual storage device firmware that is configured to directly respond to commands from a guest operating system in a virtual machine for accesses to a subset of the memory capacity of the storage medium when a virtual storage device is enabled.

    摘要翻译: 一些实施例包括具有存储容量的存储介质的存储设备。 存储设备还包括虚拟存储设备固件,其被配置为在虚拟机中直接响应来自客户操作系统的命令,以便在启用虚拟存储设备时访问存储介质的存储器容量的子集。

    Techniques for encrypting data on storage devices using an intermediate key
    7.
    发明授权
    Techniques for encrypting data on storage devices using an intermediate key 有权
    使用中间密钥加密存储设备上的数据的技术

    公开(公告)号:US08315394B2

    公开(公告)日:2012-11-20

    申请号:US11923123

    申请日:2007-10-24

    IPC分类号: G06F21/00

    CPC分类号: H04L9/0822 H04L9/0863

    摘要: A data storage device encrypts data stored in non-volatile memory using a bulk encryption key. The data storage device uses a key derivation function to generate an initial encryption key. The data storage device then wraps an intermediate encryption key with the initial encryption key and stores the wrapped intermediate key in the non-volatile memory. The data storage device wraps the bulk encryption key with the intermediate encryption key and stores the wrapped bulk encryption key in the non-volatile memory. The data storage device can unwrap the wrapped intermediate key to generate the intermediate encryption key using the initial encryption key. The data storage device can unwrap the wrapped bulk encryption key to generate the bulk encryption key using the intermediate encryption key. The data storage device decrypts data stored in the non-volatile memory using the bulk encryption key.

    摘要翻译: 数据存储设备使用批量加密密钥对存储在非易失性存储器中的数据进行加密。 数据存储装置使用密钥导出函数来生成初始加密密钥。 然后,数据存储设备将具有初始加密密钥的中间加密密钥包裹起来,并将包裹的中间密钥存储在非易失性存储器中。 数据存储设备将批量加密密钥与中间加密密钥打包,并将包装的批量加密密钥存储在非易失性存储器中。 数据存储设备可以使用初始加密密钥解包包裹的中间密钥以产生中间加密密钥。 数据存储设备可以使用中间加密密钥解开包装的批量加密密钥以生成批量加密密钥。 数据存储装置使用批量加密密钥对存储在非易失性存储器中的数据进行解密。

    Disk drive with cache having volatile and nonvolatile memory
    8.
    发明授权
    Disk drive with cache having volatile and nonvolatile memory 有权
    具有缓存的磁盘驱动器具有易失性和非易失性存储器

    公开(公告)号:US07568068B2

    公开(公告)日:2009-07-28

    申请号:US11559346

    申请日:2006-11-13

    IPC分类号: G06F12/00 G06F13/00 G06F13/28

    摘要: A disk drive that includes nonvolatile memory for use when the disk drive is in standby mode also uses the nonvolatile memory, together with a volatile memory, as a cache when the disk drive is in both standby and non-standby mode. Each of the data blocks stored on the disks is also stored in a cache line of either the volatile memory or the nonvolatile memory. Each cache line in both the volatile and nonvolatile memory stores one or more data blocks and an associated tag. The tag contains at least a portion of the logical block address that corresponds to the data block that is stored in the cache line. The volatile memory also has locations allocated to store tags that “shadow” the tags in the nonvolatile memory. By searching the shadow tags in the faster volatile memory, it can be determined if a data block is in the nonvolatile memory without searching the slower nonvolatile memory.

    摘要翻译: 当磁盘驱动器处于待机模式时,包含用于磁盘驱动器处于待机模式的非易失性存储器的磁盘驱动器也将非易失性存储器与易失性存储器一起用作高速缓存。 存储在磁盘上的每个数据块也存储在易失性存储器或非易失性存储器的高速缓存行中。 易失性和非易失性存储器中的每个高速缓存线存储一个或多个数据块和相关联的标签。 标签包含对应于存储在高速缓存行中的数据块的逻辑块地址的至少一部分。 易失性存储器还具有分配用于存储“阴影”非易失性存储器中的标签的标签的位置。 通过在快速易失性存储器中搜索阴影标签,可以确定数据块是否在非易失性存储器中,而不需要搜索较慢的非易失性存储器。