-
公开(公告)号:US09430680B2
公开(公告)日:2016-08-30
申请号:US14199761
申请日:2014-03-06
Applicant: SEAGATE TECHNOLOGY LLC
Inventor: Dmitry Obukhov
Abstract: A deformable tamper sensor and tamper resistant electronic system is operable to detect opening of an enclosure and perform actions responsive to the detection. Movable elements within the tamper sensor are held in position when the sensor is compressed and define a multi-bit sensor value. Transitioning the sensor from a compressed to a non-compressed state non-destructively provides a new sensor value through movement of one or more elements.
Abstract translation: 可变形的篡改传感器和防篡改电子系统可操作以检测外壳的打开并响应于检测执行动作。 当传感器被压缩时,篡改传感器内的可移动元件保持就位,并定义了多位传感器值。 通过一个或多个元件的移动,将传感器从压缩状态转换为非压缩状态,非破坏性地提供新的传感器值。
-
公开(公告)号:US09467288B2
公开(公告)日:2016-10-11
申请号:US14599499
申请日:2015-01-17
Applicant: SEAGATE TECHNOLOGY LLC
Inventor: Dmitry Obukhov , Bin Tan
CPC classification number: H04L9/0891 , G06F21/6209 , G06F21/78 , G06F21/79 , G06F2221/2143
Abstract: Techniques for encryption key destruction for secure data erasure via an external interface or physical key removal are described. Electrical destruction of key material retained in a memory of a storage device renders the device securely erased, even when the device is otherwise inoperable. The memory (e.g. non-volatile, such as flash) stores key material for encrypting/decrypting storage data for the device. An eraser provides power and commands to the memory, even when all or any portion of the device is inoperable. The commands (e.g. erase or write) enable zeroizing or destroying the key material, rendering data encrypted with the destroyed key material inaccessible, and therefore securely erased. Alternatively, the memory is a removable component (e.g. an external security device or smartcard) coupled to the device during storage operation. Removing and physically destroying the memory renders the device securely erased. The device and/or the memory are sealed to enable tamper detection.
-
公开(公告)号:US09753869B2
公开(公告)日:2017-09-05
申请号:US14803433
申请日:2015-07-20
Applicant: Seagate Technology LLC
Inventor: Leonid Baryudin , Timothy Joseph Markey , Dmitry Obukhov
CPC classification number: G06F12/1425 , G06F3/062 , G06F3/0659 , G06F3/0679 , G06F21/44 , G06F21/6218 , G06F21/78 , G06F2212/1052 , G06F2212/202
Abstract: Various embodiments of the present disclosure are directed to a storage device having a non-volatile memory, a Proof of Physical Access (PPA) mechanism and a controller circuit. The PPA mechanism generates a PPA value responsive to a direct physical user interaction with the storage device by a user. In response to receipt of a storage command from a host, the controller circuit executes the received storage command responsive to the storage command being determined to be a protected command and responsive to detection of the PPA value during a predetermined window of time. The controller circuit does not execute the received storage command responsive to the storage command being determined to be a protected command and responsive to an absence of the PPA value during the predetermined window of time. The protected command is a command that changes access to data stored in the non-volatile memory.
-
公开(公告)号:US20150324304A1
公开(公告)日:2015-11-12
申请号:US14803433
申请日:2015-07-20
Applicant: Seagate Technology LLC
Inventor: Leonid Baryudin , Timothy Joseph Markey , Dmitry Obukhov
CPC classification number: G06F12/1425 , G06F3/062 , G06F3/0659 , G06F3/0679 , G06F21/44 , G06F21/6218 , G06F21/78 , G06F2212/1052 , G06F2212/202
Abstract: Various embodiments of the present disclosure are directed to a storage device having a non-volatile memory, a Proof of Physical Access (PPA) mechanism and a controller circuit. The PPA mechanism generates a PPA value responsive to a direct physical user interaction with the storage device by a user. In response to receipt of a storage command from a host, the controller circuit executes the received storage command responsive to the storage command being determined to be a protected command and responsive to detection of the PPA value during a predetermined window of time. The controller circuit does not execute the received storage command responsive to the storage command being determined to be a protected command and responsive to an absence of the PPA value during the predetermined window of time. The protected command is a command that changes access to data stored in the non-volatile memory.
Abstract translation: 本公开的各种实施例涉及具有非易失性存储器,物理访问证明(PPA)机制和控制器电路的存储设备。 PPA机制响应于用户与存储设备的直接物理用户交互而产生PPA值。 响应于从主机接收到存储命令,控制器电路响应于确定为保护命令的存储命令并响应于在预定窗口期间检测到PPA值而执行接收到的存储命令。 控制器电路不响应于被确定为受保护命令的存储命令并且响应于在预定窗口期间不存在PPA值而执行接收到的存储命令。 受保护的命令是改变对存储在非易失性存储器中的数据的访问的命令。
-
公开(公告)号:US09626517B2
公开(公告)日:2017-04-18
申请号:US14158955
申请日:2014-01-20
Applicant: Seagate Technology LLC
Inventor: Dmitry Obukhov
CPC classification number: G06F21/602 , G06F11/1012 , G06F11/1068 , G06F21/606 , G06F21/79 , G09C1/00 , G11C29/52 , G11C2029/0411 , H04L9/0618 , H04L9/065 , H04L9/304 , H04L2209/34
Abstract: A non-deterministic encryption functionality receives and encrypts an open-text input stream. Codes for error-correction are generated for the encrypted stream, and a correctable amount of non-deterministic random error is overlaid onto the encrypted stream and the codes for error-correction. The error-injected encrypted stream and codes for error-correction are re-encrypted and delivered to a using process. A non-deterministic decryption functionality reverses the encryption, in some embodiments using key values used during the encryption, and delivers an open-text stream to a using process. Some embodiments of a non-deterministic encryption include a reversible scrambling layer. In some embodiments, the non-deterministic encryption and decryption functionalities are performed, at least in part, by a controller of a solid state disk. In some embodiments, the functionalities are performed within a secure physical boundary provided by implementation within a single integrated circuit.
-
-
-
-