18158519. STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF simplified abstract (SAMSUNG ELECTRONICS CO., LTD.)

From WikiPatents
Jump to navigation Jump to search

STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

Organization Name

SAMSUNG ELECTRONICS CO., LTD.

Inventor(s)

Jaegyu Lee of Suwon-si (KR)

Jisoo Kim of Seongnam-si (KR)

Joung-Jin Park of Incheon (KR)

Bo-Ram Shin of Suwon-si (KR)

STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF - A simplified explanation of the abstract

This abstract first appeared for US patent application 18158519 titled 'STORAGE SYSTEM AND METHOD FOR PERFORMING AND AUTHENTICATING WRITE-PROTECTION THEREOF

Simplified Explanation

The abstract describes a method for receiving and processing requests in a storage device. The method involves receiving a request that includes a request message authentication code and write protect information. The write protect information includes start address information and length information, which indicate the starting address and length of a memory area in the storage device's non-volatile memory.

The method further includes generating a message authentication code based on the start address information, length information, and a key stored in the storage device. This generated code is then used to authenticate the request along with the request message authentication code. Once authenticated, the request is processed based on the result of the authentication.

  • The method involves receiving a request in a storage device.
  • The request includes a request message authentication code and write protect information.
  • The write protect information includes start address information and length information.
  • The start address information indicates the starting address of a memory area in the storage device's non-volatile memory.
  • The length information indicates the length of the memory area.
  • A message authentication code is generated based on the start address information, length information, and a key stored in the storage device.
  • The request is authenticated based on the generated message authentication code and the request message authentication code.
  • The request is processed based on the result of the authentication.

Potential Applications

  • This technology can be applied in various storage devices such as solid-state drives (SSDs), hard disk drives (HDDs), and flash drives.
  • It can be used in systems that require secure and authenticated access to specific memory areas.

Problems Solved

  • Ensures the integrity and authenticity of requests received by the storage device.
  • Provides a mechanism to protect specific memory areas from unauthorized modifications.

Benefits

  • Enhances the security of storage devices by verifying the authenticity of requests.
  • Allows for the protection of critical data stored in specific memory areas.
  • Provides a reliable and secure method for accessing and managing storage device memory.


Original Abstract Submitted

In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.