US Patent Application 18217736. UNIVERSAL FLASH STORAGE (UFS) DEVICE AND METHOD OF WRITING DATA TO A RELAY PROTECTED MEMORY BLOCK (RPMB) REGION OF A UFS simplified abstract

From WikiPatents
Jump to navigation Jump to search

UNIVERSAL FLASH STORAGE (UFS) DEVICE AND METHOD OF WRITING DATA TO A RELAY PROTECTED MEMORY BLOCK (RPMB) REGION OF A UFS

Organization Name

Samsung Electronics Co., Ltd.


Inventor(s)

Hyunsook Hong of Hwaseong-si (KR)


Jisoo Kim of Seongnam-si (KR)


Yongsuk Lee of Gunpo-si (KR)


Younsung Chu of Yongin-si (KR)


Hyungsup Kim of Hwaseong-si (KR)


UNIVERSAL FLASH STORAGE (UFS) DEVICE AND METHOD OF WRITING DATA TO A RELAY PROTECTED MEMORY BLOCK (RPMB) REGION OF A UFS - A simplified explanation of the abstract

  • This abstract for appeared for US patent application number 18217736 Titled 'UNIVERSAL FLASH STORAGE (UFS) DEVICE AND METHOD OF WRITING DATA TO A RELAY PROTECTED MEMORY BLOCK (RPMB) REGION OF A UFS'

Simplified Explanation

This abstract describes a method for securely writing data to a protected region in response to a request from a host. The method involves receiving a write request from the host, which includes a message authentication code and a random number. The write request is then verified based on a write count, the random number, and the message authentication code. The write count is updated based on the verification result. A device message authentication code is generated using the updated write count and the random number. Finally, a response is provided to the host, which includes the device message authentication code and the result of the verification of the write request.


Original Abstract Submitted

A method of writing data to a protected region in response to a request from a host includes receiving a first write request including a first host message authentication code and a first random number from the host, verifying the first write request based on a write count, the first random number, and the first host message authentication code, updating the write count based on a result of verifying the first write request, generating a first device message authentication code based on the updated write count and the first random number, and providing the host with a first response including the first device message authentication code and a result of the verifying of the first write request.