-
公开(公告)号:US20210165747A1
公开(公告)日:2021-06-03
申请号:US17026714
申请日:2020-09-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
公开(公告)号:US11586559B2
公开(公告)日:2023-02-21
申请号:US17026714
申请日:2020-09-21
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
3.
公开(公告)号:US20230266914A1
公开(公告)日:2023-08-24
申请号:US18139858
申请日:2023-04-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0679 , G06F21/32 , G06F21/78 , G06F3/0622 , G06F3/0637 , G06F3/0674
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
4.
公开(公告)号:US20230214471A1
公开(公告)日:2023-07-06
申请号:US18097530
申请日:2023-01-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
CPC classification number: G06F21/32 , G06F21/79 , G06F21/575
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
5.
公开(公告)号:US11681637B2
公开(公告)日:2023-06-20
申请号:US17036386
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Mingon Shin , Seungjae Lee , Jisoo Kim
CPC classification number: G06F12/1466 , G06F12/1408 , G06F21/32 , G06F21/602 , G06F21/79 , G06V40/13 , G06F2221/0751
Abstract: A memory controller for controlling a non-volatile memory device includes a key management unit configured to control an access right to a secure key based on a biometric authentication message and a unique value, which are received from an external device; and a data processing unit configured to encrypt data received from a host and decrypt data stored in the non-volatile memory device based on the secure key.
-
公开(公告)号:US11645000B2
公开(公告)日:2023-05-09
申请号:US17035925
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0622 , G06F3/0637 , G06F3/0674 , G06F3/0679 , G06F21/32 , G06F21/78
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US20210165599A1
公开(公告)日:2021-06-03
申请号:US17035925
申请日:2020-09-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
IPC: G06F3/06
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US12032492B2
公开(公告)日:2024-07-09
申请号:US17816249
申请日:2022-07-29
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Seokgi Hong , Mingon Shin , Seungjae Lee
CPC classification number: G06F12/1408 , H04L9/0819 , G06F2212/1052
Abstract: In a method of operating a storage device including a plurality of storage regions, a first request is received. The first request is for a cryptographic erasure with respect to a first storage region. During a first time interval, a first encryption key corresponding to the first storage region is changed based on the first request. A second request is received. In response to receiving the second request within the first time interval, a region access signal is outputted. In response to determining, based on the region access signal, that the second request is associated with the first storage region, an execution of the second request is held. In response to determining, based on the region access signal, that the second request is associated with a second storage region among the plurality of storage regions, the second request is executed.
-
公开(公告)号:US12019907B2
公开(公告)日:2024-06-25
申请号:US18139858
申请日:2023-04-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Myeongjong Ju , Mingon Shin , Seungjae Lee , Hwasoo Lee
CPC classification number: G06F3/0655 , G06F3/0604 , G06F3/0622 , G06F3/0637 , G06F3/0674 , G06F3/0679 , G06F21/32 , G06F21/78
Abstract: A storage device is configured to be connected to a host device via a physical cable which includes a power line and a data line. The storage device includes a non-volatile memory, a data path controller configured to temporarily deactivate the data line while power is supplied from the host device via the power line, and a memory controller. The memory controller includes a biometric module configured to receive biometric data and perform user authentication based on the biometric data; a biometric processing circuit configured to change a state of the memory controller, based on a result of the user authentication; and a data processing circuit configured to encrypt and decrypt data. The data path controller is configured to temporarily deactivate the data line in response to the changed state of the memory controller.
-
公开(公告)号:US11947466B2
公开(公告)日:2024-04-02
申请号:US18097530
申请日:2023-01-17
Applicant: Samsung Electronics Co., Ltd.
Inventor: Hwasoo Lee , Mingon Shin , Seungjae Lee , Myeongjong Ju
CPC classification number: G06F12/1408 , G06F12/0246 , G06F13/4068 , G06F13/409 , G06F13/4221 , G06F21/31 , G06F21/32 , G06F21/575 , G06F21/79 , G06F2213/0032
Abstract: A nonvolatile memory system is disclosed. The nonvolatile memory system includes a host device and a storage device connected to the host device through a physical cable including a power line and a data line. The storage device includes: a nonvolatile memory; a link controller configured to temporarily deactivate the data line while supplying power from the host device through the power line; and a memory controller including a user verification circuit configured to authenticate a user of the storage device and change a state of the memory controller according to a verification result, a relink trigger circuit configured to control the link controller based on the state change of the memory controller, and a data processing circuit configured to encrypt and decrypt data.
-
-
-
-
-
-
-
-
-