-
公开(公告)号:US20240078316A1
公开(公告)日:2024-03-07
申请号:US18205866
申请日:2023-06-05
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Younsung CHU , Jisoo Kim
CPC classification number: G06F21/575 , G06F21/602
Abstract: An electronic device includes at least one processor, a first storage unit configured to store a secret value set by a host, a second storage unit configured to store a boot loader code, a first firmware code, and a second firmware code, and a read-only memory (ROM) configured to store a ROM code executable in a booting operation. The ROM code, when executed, may cause the at least one processor to generate a first booting value based on the secret value and a first hash value for the boot loader code, the boot loader code, when executed, may cause the at least one processor to generate a second booting value based on the first booting value and a second hash value for the first firmware code, and the first firmware code, when executed, may cause the at least one processor to generate a third booting value based on the second booting value and a third hash value for the second firmware code.
-
公开(公告)号:US11880313B2
公开(公告)日:2024-01-23
申请号:US18158519
申请日:2023-01-24
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jaegyu Lee , Jisoo Kim , Young-Jin Park , Bo-Ram Shin
CPC classification number: G06F12/145 , G06F12/1441 , G06F12/1466 , G06F11/1072 , G06F11/1441 , G06F12/0246 , G06F2212/1052 , G06F2212/7206
Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.
-
3.
公开(公告)号:US20230273884A1
公开(公告)日:2023-08-31
申请号:US18314330
申请日:2023-05-09
Applicant: Samsung Electronics Co., Ltd.
Inventor: Mingon SHIN , Seungjae Lee , Jisoo Kim
CPC classification number: G06F12/1466 , G06F12/1408 , G06F21/32 , G06F21/79 , G06F21/602 , G06V40/13 , G06F2221/0751
Abstract: A memory controller for controlling a non-volatile memory device includes a key management unit configured to control an access right to a secure key based on a biometric authentication message and a unique value, which are received from an external device; and a data processing unit configured to encrypt data received from a host and decrypt data stored in the non-volatile memory device based on the secure key.
-
公开(公告)号:US11436959B2
公开(公告)日:2022-09-06
申请号:US17088844
申请日:2020-11-04
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Seongwook Jeong , Jisoo Kim , Sanghee Lee
Abstract: Disclosed is a display apparatus. The display apparatus includes a sensor, a housing including a storage space inside the housing, a display configured to be stored in the storage space inside the housing and to be moved into and out of the housing through an opening of the housing, the display having a display area for displaying contents, an actuator configured to move the display into and out of the housing through the opening, and a processor configured to identify a size of a portion of the display to be disposed outside the housing and a display size of image content to be displayed on the portion of the display, based on a viewing distance of a user sensed through the sensor and a ratio of the image content, and control the actuator to move the display into or out of the housing through the opening based on the size of the portion of the display and the display size of the image content.
-
5.
公开(公告)号:US11381388B2
公开(公告)日:2022-07-05
申请号:US16674413
申请日:2019-11-05
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Hyunsook Hong , Jintaek Kwon , Myeongjong Lee , Seung-Jae Lee , Seokgi Hong , Byung-Gook Kim , Jisoo Kim
Abstract: A storage device includes a nonvolatile memory device, and a controller that manages a data encryption key (DEK). The DEK is used to encrypt data to be written in a storage space of the nonvolatile memory device by a first user and to decrypt data read from the storage space. The controller grants a second user authority to access the storage space by encrypting the DEK based on a Diffie-Hellman (DH) algorithm, grants a second user authority to access the encrypted DEK, and decrypts the encrypted DEK based on the DH algorithm.
-
公开(公告)号:US10528491B2
公开(公告)日:2020-01-07
申请号:US16443289
申请日:2019-06-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jaegyu Lee , Jisoo Kim , Young-Jin Park , Bo-Ram Shin
Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.
-
公开(公告)号:US12124710B2
公开(公告)日:2024-10-22
申请号:US18217736
申请日:2023-07-03
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Hyunsook Hong , Jisoo Kim , Yongsuk Lee , Younsung Chu , Hyungsup Kim
CPC classification number: G06F3/0622 , G06F3/0637 , G06F3/0659 , G06F3/0673 , G06F21/78 , G06F7/588
Abstract: A method of writing data to a protected region in response to a request from a host includes receiving a first write request including a first host message authentication code and a first random number from the host, verifying the first write request based on a write count, the first random number, and the first host message authentication code, updating the write count based on a result of verifying the first write request, generating a first device message authentication code based on the updated write count and the first random number, and providing the host with a first response including the first device message authentication code and a result of the verifying of the first write request.
-
公开(公告)号:US12086242B2
公开(公告)日:2024-09-10
申请号:US17132766
申请日:2020-12-23
Applicant: Samsung Electronics Co., Ltd.
Inventor: Seongnam Kwon , Jisoo Kim , Taeseok Hwang , Chanik Park
CPC classification number: G06F21/554 , G06F3/0622 , G06F3/0634 , G06F3/0673 , G06F21/33 , G06F21/44 , G06F21/567 , G06F21/568 , G06F3/0659 , G06F2221/031
Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
-
公开(公告)号:US20240280212A1
公开(公告)日:2024-08-22
申请号:US18651106
申请日:2024-04-30
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Taehun KIM , Dongwook Kim , Jisoo Kim , Chulyong Cho , Gyoosang Choi , Soonseok Seo , Bokyung Seong
CPC classification number: F16M11/126 , F16M11/22 , F16M2200/02
Abstract: A display apparatus includes: a display module including a display panel and a display case supporting the display panel and including a locking portion; and a support device supporting a rear of the display module and configured to enable pivot rotation of the display module, wherein the support device includes: a support arm configured to be rotatably coupled to a support object and enable the display module to move between a first position and a second position at a lower height than the first position, and a locking member inserted into the locking portion and configured to lock the pivot rotation of the display module when the display module is in the second position.
-
公开(公告)号:US11675504B2
公开(公告)日:2023-06-13
申请号:US17224573
申请日:2021-04-07
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Myeongjong Ju , Seungjae Lee , Jisoo Kim
IPC: G06F3/06
CPC classification number: G06F3/0623 , G06F3/0655 , G06F3/0679
Abstract: A memory controller includes a key generator, an encryption and decryption circuit, and a processor. The key generator generates a first security key and a second security key based on a write request from a host. The encryption and decryption circuit encrypts write data corresponding to the write request based on the first security key to generate encrypted write data, and encrypts the first security key based on the second security key to generate a first encrypted security key. The processor controls nonvolatile memories such that the encrypted write data, the first encrypted security key, and the second security key are programmed in at least one of the nonvolatile memories, and controls the nonvolatile memories such that a dummy program operation is performed on a page of the nonvolatile memories in which the second security key is programmed instead of erasing the encrypted write data.
-
-
-
-
-
-
-
-
-