Method and Apparatus of Providing the Security and Error Correction Capability for Memory Storage Devices
    1.
    发明申请
    Method and Apparatus of Providing the Security and Error Correction Capability for Memory Storage Devices 审中-公开
    为存储器件提供安全和纠错能力的方法和装置

    公开(公告)号:US20090125726A1

    公开(公告)日:2009-05-14

    申请号:US11949652

    申请日:2007-12-03

    IPC分类号: G06F12/14 G06F12/06 G11C29/52

    摘要: A method and apparatus of configuring the byte structure of a memory storage device, including a flash memory device, to enhance the security and error correction capability is described. In one embodiment, the method includes increasing the security of data stored in the storage device by encrypting data with a unique initialization vector and storing the initialization vector in the storage device. The method also includes using a unique initialization vector for encrypting data, to be stored in each datablock, each time data are encrypted. In one embodiment, the apparatus includes an AES controller that includes encryption and decryption modules to encrypt and decrypt data prior to writing data to or reading from the storage device. The apparatus also includes an encoder module and decoder circuits to encode and decode data prior to writing or reading from memory storage devices. The apparatus optionally includes a state machine that generates and provides the initialization vector and also activates different components of AES controller and ECC module depending on the operation of the device.

    摘要翻译: 描述了一种配置包括闪存设备的存储器存储设备的字节结构以增强安全性和纠错能力的方法和装置。 在一个实施例中,该方法包括通过使用唯一的初始化向量加密数据来增加存储在存储设备中的数据的安全性,并将该初始化向量存储在存储设备中。 该方法还包括使用唯一的初始化向量来加密数据,每个数据块被加密存储在每个数据块中。 在一个实施例中,该装置包括AES控制器,其包括加密和解密模块以在将数据写入或从存储设备读取之前对数据进行加密和解密。 该装置还包括编码器模块和解码器电路,用于在从存储器存储装置写入或读取之前对数据进行编码和解码。 该装置可选地包括生成和提供初始化向量的状态机,并且还根据设备的操作激活AES控制器和ECC模块的不同组件。

    Method and Apparatus of Automatically Selecting Error Correction Algorithms by a NAND Flash Controller
    2.
    发明申请
    Method and Apparatus of Automatically Selecting Error Correction Algorithms by a NAND Flash Controller 审中-公开
    通过NAND Flash控制器自动选择误差校正算法的方法和装置

    公开(公告)号:US20090125790A1

    公开(公告)日:2009-05-14

    申请号:US11939499

    申请日:2007-11-13

    IPC分类号: G06F11/14

    CPC分类号: G06F11/1068

    摘要: A method and apparatus of automatically selecting an optimal ECC algorithm by NAND Flash controller to detect and correct errors to read or write data from or to a flash memory device is described. In one embodiment, the method includes selecting the optimal algorithm by identifying the characteristics of the target flash memory device such as but not limited to redundant data size. The method also includes determining the optimal algorithm based on the application stored in the target flash memory device.

    摘要翻译: 描述了通过NAND闪存控制器自动选择最佳ECC算法来检测和校正从闪存设备读取或写入数据的错误的方法和装置。 在一个实施例中,该方法包括通过识别目标闪存器件的特性来选择最佳算法,例如但不限于冗余数据大小。 该方法还包括基于存储在目标闪存设备中的应用来确定最优算法。

    Smart Solid State Drive And Method For Handling Critical Files
    3.
    发明申请
    Smart Solid State Drive And Method For Handling Critical Files 审中-公开
    智能固态驱动器和处理关键文件的方法

    公开(公告)号:US20090043831A1

    公开(公告)日:2009-02-12

    申请号:US12040666

    申请日:2008-02-29

    IPC分类号: G06F12/02 G06F12/00

    摘要: A method and apparatus for dynamically distributing data to an appropriate storage device based on the significance of the data. In one embodiment the method determines the significance of a data file using the format of the data file. The method also includes identifying a storage device and memory location of the storage device to write the data. In a software implementation, a computer system employs a filter driver and/or a device driver to identify and store data files. In another embodiment, a storage controller includes a state machine that initiates and executes firmware to determine the data file format and also the storage device location.

    摘要翻译: 一种用于基于数据的重要性将数据动态地分发到适当的存储设备的方法和装置。 在一个实施例中,该方法使用数据文件的格式确定数据文件的重要性。 该方法还包括识别存储设备和存储设备的存储器位置以写入数据。 在软件实现中,计算机系统使用过滤器驱动器和/或设备驱动器来识别和存储数据文件。 在另一个实施例中,存储控制器包括启动和执行固件以确定数据文件格式以及存储设备位置的状态机。

    System and method of providing security to an external attachment device
    4.
    发明授权
    System and method of providing security to an external attachment device 失效
    向外部附件装置提供安全性的系统和方法

    公开(公告)号:US08230207B2

    公开(公告)日:2012-07-24

    申请号:US12893232

    申请日:2010-09-29

    CPC分类号: G06F21/80

    摘要: Systems and methods of providing security to an external Serial Advanced Technology Attachment (SATA) device are described herein. A controller is connected between the eSATA device and the computing device. On startup, the controller presents a first partition of eSata device as a Read Only Memory, e.g., CD-ROM, but at the same time it restricts access of the computing device to a second partition of the eSata device until receiving a valid identity authentication. The second partition is preferably encrypted with a key stored on a first partition. Decryption is performed in the controller as part of presenting the eSata device. The authentication process is preferably stored in the first partition and downloaded to the computing device on startup.

    摘要翻译: 本文描述了为外部串行高级技术附件(SATA)设备提供安全性的系统和方法。 控制器连接在eSATA设备和计算设备之间。 在启动时,控制器将eSata设备的第一个分区作为只读存储器(例如CD-ROM),同时限制计算设备对eSata设备的第二个分区的访问,直到接收到有效的身份认证 。 优选地,用存储在第一分区上的密钥对第二分区进行加密。 作为提供eSata设备的一部分,在控制器中执行解密。 认证处理优选地存储在第一分区中,并且在启动时被下载到计算设备。

    System and Method of Providing Security to an External Attachment Device
    5.
    发明申请
    System and Method of Providing Security to an External Attachment Device 失效
    向外部附件装置提供安全保障的系统和方法

    公开(公告)号:US20110087889A1

    公开(公告)日:2011-04-14

    申请号:US12893232

    申请日:2010-09-29

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/80

    摘要: Systems and methods of providing security to an external Serial Advanced Technology Attachment (SATA) device are described herein. A controller is connected between the eSATA device and the computing device. On startup, the controller presents a first partition of eSata device as a Read Only Memory, e.g., CD-ROM, but at the same time it restricts access of the computing device to a second partition of the eSata device until receiving a valid identity authentication. The second partition is preferably encrypted with a key stored on a first partition. Decryption is performed in the controller as part of presenting the eSata device. The authentication process is preferably stored in the first partition and downloaded to the computing device on startup.

    摘要翻译: 本文描述了为外部串行高级技术附件(SATA)设备提供安全性的系统和方法。 控制器连接在eSATA设备和计算设备之间。 在启动时,控制器将eSata设备的第一个分区作为只读存储器(例如CD-ROM),同时限制计算设备对eSata设备的第二个分区的访问,直到接收到有效的身份认证 。 优选地,用存储在第一分区上的密钥加密第二分区。 作为提供eSata设备的一部分,在控制器中执行解密。 认证处理优选地存储在第一分区中,并且在启动时被下载到计算设备。

    System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key
    6.
    发明申请
    System and Method of Data Encryption and Data Access of a Set of Storage Devices via a Hardware Key 审中-公开
    通过硬件密钥对一组存储设备进行数据加密和数据访问的系统和方法

    公开(公告)号:US20090046858A1

    公开(公告)日:2009-02-19

    申请号:US11689467

    申请日:2007-03-21

    IPC分类号: H04L9/00

    CPC分类号: G06F21/78 G06F21/85

    摘要: Systems and methods of storage device data encryption and data access via a hardware key are described here. One embodiment includes a hardware key to intercept a request sent from a host to a storage device to access data stored on one of a set of storage devices, wherein the data stored on the storage device has been encrypted. The hardware key is configured to be plugged into a port of the host and comprising a unit to control data access to the set of storage devices. The hardware key is to interpret the request and issue a command to the one of the set of storage devices, to access the encrypted data. The hardware key is to provide an encryption key to decipher the encrypted data from the one of the set of storage devices.

    摘要翻译: 这里描述了通过硬件密钥存储设备数据加密和数据访问的系统和方法。 一个实施例包括用于截取从主机发送到存储设备以访问存储在一组存储设备中的一个存储设备的数据的硬件密钥,其中存储在存储设备上的数据已被加密。 硬件密钥被配置为插入主机的端口并且包括用于控制对该组存储设备的数据访问的单元。 硬件密钥是解释该请求并向该组存储设备中的一个发出命令以访问加密的数据。 硬件密钥是提供加密密钥来解密来自该组存储设备中的一个的加密数据。

    Integrated Virtual Hub Chip
    7.
    发明申请
    Integrated Virtual Hub Chip 审中-公开
    集成虚拟集线器芯片

    公开(公告)号:US20080133804A1

    公开(公告)日:2008-06-05

    申请号:US12027930

    申请日:2008-02-07

    IPC分类号: G06F13/38

    摘要: An apparatus that includes a serial port configured to interface with a separate host, one serial interface engine (SIE) connected to the serial port, and at least a first interface unit and a second interface unit connected to the one serial interface engine. In one embodiment, the apparatus includes a virtual hub comprising a firmware unit configured to emulate a hub having multiple ports. In another alternative embodiment, the apparatus is a Universal Serial Bus (USB) peripheral and the serial port is a Universal Serial Bus port. In another alternative embodiment, apparatus is housed within a keyboard.

    摘要翻译: 一种装置,包括被配置为与独立主机接口的串行端口,连接到串行端口的一个串行接口引擎(SIE)以及连接到该一个串行接口引擎的至少第一接口单元和第二接口单元。 在一个实施例中,该装置包括虚拟集线器,其包括被配置为模拟具有多个端口的集线器的固件单元。 在另一替代实施例中,该装置是通用串行总线(USB)外围设备,串行端口是通用串行总线端口。 在另一替代实施例中,装置容纳在键盘内。

    System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
    8.
    发明申请
    System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key 审中-公开
    通过硬件密钥存储设备数据加密和数据访问的系统和方法

    公开(公告)号:US20080181406A1

    公开(公告)日:2008-07-31

    申请号:US11669092

    申请日:2007-01-30

    IPC分类号: H04L9/00

    CPC分类号: G06F21/85 G06F2221/2153

    摘要: Systems and methods of storage device data encryption and data access via a hardware key are described herein. One embodiment includes a hardware key intercepting a request sent from a host to a storage device to access data stored on the storage device, wherein the data stored on the storage device has been encrypted using a first encryption key, the hardware key configured to be plugged into a port of the host and the hardware key comprising a controller comprising the first encryption key to decipher the encrypted data from the storage device. The hardware key interpreting the request and issuing a command to the storage device to access the encrypted data. The hardware key providing the first encryption key to decipher the encrypted data from the storage device.

    摘要翻译: 本文描述了通过硬件密钥进行存储设备数据加密和数据访问的系统和方法。 一个实施例包括硬件密钥,其拦截从主机发送到存储设备以访问存储在存储设备上的数据的请求,其中存储在存储设备上的数据已经使用第一加密密钥加密,硬件密钥被配置为被插入 进入主机的端口和硬件密钥,其包括控制器,该控制器包括用于从存储设备解密加密数据的第一加密密钥。 硬件密钥解释请求并向存储设备发出命令以访问加密数据。 硬件密钥提供第一加密密钥以从存储设备解密加密的数据。

    System and method for enhancing external storage
    9.
    发明申请
    System and method for enhancing external storage 审中-公开
    用于增强外部存储的系统和方法

    公开(公告)号:US20070162626A1

    公开(公告)日:2007-07-12

    申请号:US11478895

    申请日:2006-06-30

    IPC分类号: G06F3/00

    摘要: One embodiment as described herein provides a system and method for enhancing external storage. One embodiment includes a controller of a peripheral device of a computer system. The controller provides access a storage medium of the peripheral device. In one embodiment, the storage medium of the peripheral device includes a section of storage reserved for firmware of the peripheral device.

    摘要翻译: 如本文所述的一个实施例提供了一种用于增强外部存储的系统和方法。 一个实施例包括计算机系统的外围设备的控制器。 控制器提供对外围设备的存储介质的访问。 在一个实施例中,外围设备的存储介质包括为外围设备的固件保留的一部分存储。

    System and Method of Storage Device Data Encryption and Data Access
    10.
    发明申请
    System and Method of Storage Device Data Encryption and Data Access 审中-公开
    存储设备数据加密和数据访问的系统和方法

    公开(公告)号:US20080184035A1

    公开(公告)日:2008-07-31

    申请号:US11668892

    申请日:2007-01-30

    IPC分类号: H04L9/00

    CPC分类号: G06F21/85 G06F2221/2115

    摘要: Systems and methods of storage device data encryption and data access are described herein. Some embodiments of the present invention are summarized in this section. One embodiment includes receiving a request to access data stored on a storage device, wherein the data stored on the storage device has been encrypted using at least one encryption key. In response to receiving the request, prompting a user to provide a password, and in response to receiving a password matching a predetermined password, accessing the encryption key to decipher the requested data stored on the storage device.

    摘要翻译: 本文描述了存储设备数据加密和数据访问的系统和方法。 本节概述了本发明的一些实施例。 一个实施例包括接收访问存储在存储设备上的数据的请求,其中存储在存储设备上的数据已经使用至少一个加密密钥被加密。 响应于接收到请求,提示用户提供密码,并且响应于接收到与预定密码匹配的密码,访问加密密钥以解密存储在存储设备上的所请求的数据。