Storage device with write barrier sensitive write commands and write barrier insensitive commands
    1.
    发明申请
    Storage device with write barrier sensitive write commands and write barrier insensitive commands 有权
    具有写入屏障敏感写命令和写阻止不敏感命令的存储设备

    公开(公告)号:US20090006787A1

    公开(公告)日:2009-01-01

    申请号:US11823441

    申请日:2007-06-27

    IPC分类号: G06F12/00

    摘要: The invention is a storage device which implements a write barrier command and provides means for a host to designate other write commands as being sensitive or insensitive to the existence of write barrier commands. The device can optimize the execution of commands by changing the order of execution of write commands that are insensitive to write barrier command. In an embodiment of the invention a flag associated with the write command indicates whether the command is sensitive or insensitive to the existence of write barrier commands. In an embodiment of the invention the write barrier command can be implemented as a write command with a flag that indicates whether the command is a write barrier command. In one embodiment of the invention the queue of commands and data to be written to the media is stored in a non-volatile cache.

    摘要翻译: 本发明是一种实现写入屏障命令的存储设备,并且提供用于主机将其他写入命令指定为对写入障碍命令的存在敏感或不敏感的装置。 该设备可以通过改变对写入屏障命令不敏感的写入命令的执行顺序来优化命令的执行。 在本发明的实施例中,与写入命令相关联的标志指示命令是否对写入屏障命令的存在敏感或不敏感。 在本发明的一个实施例中,写入障碍命令可以被实现为具有指示该命令是写阻挡命令的标志的写入命令。 在本发明的一个实施例中,要写入媒体的命令和数据队列被存储在非易失性高速缓存中。

    Techniques For Providing Verifiable Security In Storage Devices
    2.
    发明申请
    Techniques For Providing Verifiable Security In Storage Devices 有权
    在存储设备中提供可验证安全性的技术

    公开(公告)号:US20080155680A1

    公开(公告)日:2008-06-26

    申请号:US11615843

    申请日:2006-12-22

    IPC分类号: G06F7/04

    CPC分类号: G06F21/80

    摘要: A verifiable security mode is provided for securing data on a storage device, such as a hard disk drive. When the verifiable security mode is enabled, only authenticated accesses to data stored on the storage device are permitted after entering a password. An end user is prevented from disabling the verifiable security mode. The verifiable security mode can be set to allow or disallow an administrator from disabling the verifiable security mode. The verifiable security mode can be implemented, for example, in firmware on a hard disk drive (HDD).

    摘要翻译: 提供了可验证的安全模式,用于将数据保护在诸如硬盘驱动器的存储设备上。 当启用可验证的安全模式时,只有在输入密码后才允许对存储设备上存储的数据进行身份验证访问。 防止最终用户禁用可验证的安全模式。 可验证的安全模式可以设置为允许或禁止管理员禁用可验证的安全模式。 可验证的安全模式可以例如在硬盘驱动器(HDD)上的固件中实现。

    Method of detecting data tampering on a storage system
    3.
    发明申请
    Method of detecting data tampering on a storage system 审中-公开
    在存储系统上检测数据篡改的方法

    公开(公告)号:US20090144563A1

    公开(公告)日:2009-06-04

    申请号:US11998747

    申请日:2007-11-30

    IPC分类号: G06F12/14

    CPC分类号: G06F21/54 G06F21/64

    摘要: A storage system according to the invention maintains an arithmetic signature or fingerprint generated using the content of selected units of data stored on the media. The signature is stored in metadata in non-volatile storage on the system's electronics card preferably in a tamper resistant module (TRM). When reading a data unit from storage, the system uses the saved signature to verify that the data unit has not been altered by unauthorized means after it was stored. The content of the stored data is thereby bound to the metadata stored in the system's non-volatile storage so that by-passing or physically separating the bulk storage media (e.g. disks) from the system's electronics will not allow alteration of the data without detection. The method also prevents unauthorized data roll-back because the signature of old data will not match the current signature in the metadata.

    摘要翻译: 根据本发明的存储系统维护使用存储在介质上的所选择的数据单元的内容生成的算术签名或指纹。 签名被存储在系统的电子卡上的非易失性存储器中的元数据中,优​​选地在防篡改模块(TRM)中。 当从存储器读取数据单元时,系统使用保存的签名来验证数据单元在存储之后未被未经授权的方式更改。 因此,所存储的数据的内容被绑定到存储在系统的非易失性存储器中的元数据,使得大容量存储介质(例如盘)与系统的电子设备的旁路或物理分离将不允许在没有检测的情况下改变数据。 该方法还可以防止未经授权的数据回滚,因为旧数据的签名将不会与元数据中的当前签名相匹配。

    Techniques for enhancing the functionality of file systems
    4.
    发明授权
    Techniques for enhancing the functionality of file systems 有权
    用于增强文件系统功能的技术

    公开(公告)号:US07853822B2

    公开(公告)日:2010-12-14

    申请号:US11566978

    申请日:2006-12-05

    IPC分类号: G06F11/00

    摘要: Enhancements to the functionality of a file system are provided. A file system can provide an additional level of error correction, in addition to the error correction provided by a data storage device. An extension to the metadata area in a file system can store index information about data files that the file system can use to reduce the time it takes to access the files. A file system can use extended metadata to store conditional access information for data files stored in the file system. A data storage device can also examine and characterize the data being stored in order to categorize a user's files automatically. Modules can be loaded into a file system to provide new functionality to the file system. The modules can load additional modules to extend their functionality.

    摘要翻译: 提供对文件系统的功能的增强。 除了由数据存储装置提供的纠错之外,文件系统还可以提供额外的纠错级别。 文件系统中的元数据区域的扩展可以存储关于文件系统可以使用的数据文件的索引信息,以减少访问文件所需的时间。 文件系统可以使用扩展元数据来存储文件系统中存储的数据文件的条件访问信息。 数据存储设备还可以检查和表征正在存储的数据,以便自动对用户文件进行分类。 模块可以加载到文件系统中,为文件系统提供新的功能。 这些模块可以加载其他模块以扩展其功能。

    Wireless encryption key integrated HDD
    5.
    发明申请
    Wireless encryption key integrated HDD 审中-公开
    无线加密密钥集成硬盘

    公开(公告)号:US20080141041A1

    公开(公告)日:2008-06-12

    申请号:US11635996

    申请日:2006-12-08

    IPC分类号: H04L9/00

    摘要: A wireless encryption key integrated storage system is provided to prevent unauthorized access of data stored on the storage device without secure authentication between the storage device and a key device. In one embodiment, a data storage device comprises a magnetic disk; a head assembly having a read/write head which read and write data from/on the magnetic disk; a wireless transceiver configured to receive and transmit wireless signals from a key device, the wireless signals comprising information used to establish a secure authorization between the data storage device and the key device to access secured content in the magnetic disk; and a processor configured to encrypt/decrypt data transferred between the data storage device and the key device.

    摘要翻译: 提供无线加密密钥集成存储系统,以防止存储设备上存储的数据的未经授权的访问,而无需存储设备和密钥设备之间的安全认证。 在一个实施例中,数据存储装置包括磁盘; 具有从/从磁盘读取/写入数据的读/写头的磁头组件; 配置为从密钥设备接收和发送无线信号的无线收发器,所述无线信号包括用于在数据存储设备和密钥设备之间建立安全授权以访问磁盘中的安全内容的信息; 以及处理器,被配置为加密/解密在数据存储设备和密钥设备之间传送的数据。

    Cryptographic letterheads
    6.
    发明申请
    Cryptographic letterheads 审中-公开
    密码信笺

    公开(公告)号:US20060026431A1

    公开(公告)日:2006-02-02

    申请号:US10903434

    申请日:2004-07-30

    IPC分类号: H04L9/00

    摘要: Digital watermark data is embedded into compressed media content that is transmarked when the compressed media content is converted to an analog format or into an uncompressed digital format. The watermark data uniquely identifies the converter/player device/user that converted the watermark-protected digital media content into the analog format or the uncompressed digital format. The presented media content in the analog format or the uncompressed digital format is modified as a function of the watermark data and the digital signature obtained from the converter/player device/user. The modifications are visible and essentially produce a correspondingly different media presentation for each converter/player device/user. The modifications, however, are selected so that they are nonessential to the storyline and, consequently, not noticed by a casual user.

    摘要翻译: 当压缩的媒体内容被转换为模拟格式或未压缩的数字格式时,数字水印数据被嵌入到经过标记的压缩媒体内容中。 水印数据唯一地识别将水印保护的数字媒体内容转换为模拟格式或未压缩的数字格式的转换器/播放器设备/用户。 作为水印数据和从转换器/播放器设备/用户获得的数字签名的函数,修改呈现的模拟格式或未压缩数字格式的媒体内容。 这些修改是可见的,并且基本上为每个转换器/播放器设备/用户产生相应不同的媒体呈现。 然而,这些修改被选择为使得它们对故事情节是不必要的,因此不会被临时用户注意到。

    Soft output viterbi algorithm (SOVA) with error filters
    7.
    发明授权
    Soft output viterbi algorithm (SOVA) with error filters 失效
    带有错误滤波器的软输出维特比算法(SOVA)

    公开(公告)号:US06708308B2

    公开(公告)日:2004-03-16

    申请号:US09757984

    申请日:2001-01-10

    IPC分类号: H03M1303

    摘要: This invention is a Viterbi algorithm combined with the use of error filters outputs to produce bit reliabilities. The present invention is a SOVA-like method using error filters to reduce the complexity of bit reliability determination further than that of the ordinary SOVA method. Error patterns corresponding to each of a handful of dominant i.e., most common error patterns are determined from experimental data. Error filters determine likelihoods of each postulated error pattern. These likelihoods are then combined to produce bit reliabilities that may be passed on to an outer error correction decoder. The filters, typically six or seven of them, resolve most of the errors thereby simplifying computation dramatically.

    摘要翻译: 本发明是一种维特比算法,结合使用误差滤波器输出产生位可靠性。 本发明是一种使用误差滤波器的SOVA类方法,其比通常的SOVA方法更低的比特可靠性确定的复杂度。 从实验数据确定对应于少数占主导地位,即最常见的误差模式中的每一个的错误模式。 错误过滤器确定每个假设错误模式的可能性。 然后将这些可能性组合以产生可以传递到外部纠错解码器的位可靠性。 滤波器(通常为6或7个)解决了大部分错误,从而大大简化了计算。

    Distributed field self-test for shingled magnetic recording drives
    8.
    发明授权
    Distributed field self-test for shingled magnetic recording drives 有权
    用于带状磁记录驱动器的分布式现场自检

    公开(公告)号:US08599507B2

    公开(公告)日:2013-12-03

    申请号:US13312979

    申请日:2011-12-06

    IPC分类号: G11B27/36 G11B5/09

    CPC分类号: G11B27/36 G11B2220/2516

    摘要: A method is described for allowing disk drives, such as shingle-written magnetic recording (SMR) drives, to be shipped for customer use with portions of the magnetic media being left untested. The testing is then completed by the drive self-testing in the field. The drive is made functional at the factory by fully testing at least one operational set of regions including an I-region, an E-region and a write cache region. The operational set of regions works as a separate self-contained virtual disk drive and can be used immediately. The remaining untested areas on the media can be tested in the field by a background task and/or when the first write command is received that requires a new track or operational set of regions (on-the fly testing).

    摘要翻译: 描述了一种用于允许磁盘驱动器(例如瓦楞纸磁性记录(SMR)驱动器)被运送以供客户使用的方法,部分磁性介质未被测试。 然后通过本领域的驱动自检来完成测试。 通过完全测试至少一个可操作的I区域,E区域和写入缓存区域的区域,驱动器在工厂生效。 区域的操作集合作为独立的独立虚拟磁盘驱动器,可以立即使用。 可以通过后台任务和/或当接收到需要新的轨迹或操作的一组区域(即时测试)的第一个写入命令时,媒体上剩余的未测试区域可以在现场进行测试。

    Transforming flush queue command to memory barrier command in disk drive
    9.
    发明授权
    Transforming flush queue command to memory barrier command in disk drive 失效
    将flush queue命令转换为磁盘驱动器中的memory barrier命令

    公开(公告)号:US07574565B2

    公开(公告)日:2009-08-11

    申请号:US11337724

    申请日:2006-01-13

    IPC分类号: G06F12/00 G06F13/00 G06F13/28

    CPC分类号: G06F12/0866 G06F12/0804

    摘要: In a HDD, the flush queue (cache) command is transformed into a memory barrier command. The HDD thus has an operation mode in which flush commands do not cause the pending commands to be executed immediately, but instead simply introduces a constraint on the command reordering algorithms that prevents commands sent after the flush command from being executed before commands sent prior to the flush command. The constraint may be applied only on write commands.

    摘要翻译: 在HDD中,刷新队列(高速缓存)命令被转换为存储障碍命令。 因此,HDD具有操作模式,其中flush命令不会立即执行待命命令,而是简单地引入对命令重排序算法的约束,该命令重排序算法防止在刷新命令之前发送的命令在执行之前发送的命令之前执行 flush命令。 约束可以仅适用于写入命令。

    File system alteration of media files
    10.
    发明申请
    File system alteration of media files 审中-公开
    文件系统更改媒体文件

    公开(公告)号:US20080027894A1

    公开(公告)日:2008-01-31

    申请号:US11493217

    申请日:2006-07-25

    IPC分类号: G06F17/30

    摘要: Embodiments of the invention provide a file system that can store files or data streams in such a manner as to increase the effective storage capacity of the device on which the files or data stream are stored. In one embodiment, a system for processing and storing data comprises a first processing module configured to receive data directed to the system, the data comprising a first portion and a second portion; a second processing module configured to store the first portion of the data within a data storage device and remove the second portion of the data; a third processing module configured to retrieve the first portion of the data from the data storage device, the first portion of the data being combined with filler data to form reconstituted data; and a fourth processing module configured to send the reconstituted data to an output device.

    摘要翻译: 本发明的实施例提供一种文件系统,其可以以增加存储有文件或数据流的设备的有效存储容量的方式存储文件或数据流。 在一个实施例中,用于处理和存储数据的系统包括被配置为接收指向系统的数据的第一处理模块,所述数据包括第一部分和第二部分; 第二处理模块,被配置为将所述数据的所述第一部分存储在数据存储装置内,并移除所述数据的第二部分; 第三处理模块,被配置为从数据存储装置检索数据的第一部分,数据的第一部分与填充数据组合以形成重构数据; 以及第四处理模块,被配置为将重构的数据发送到输出设备。