18396430. STORAGE DEVICE, OPERATING METHOD OF STORAGE DEVICE, AND PROCESSOR OF STORAGE DEVICE simplified abstract (Samsung Electronics Co., Ltd.)

From WikiPatents
Revision as of 02:59, 28 June 2024 by Wikipatents (talk | contribs) (Creating a new page)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

STORAGE DEVICE, OPERATING METHOD OF STORAGE DEVICE, AND PROCESSOR OF STORAGE DEVICE

Organization Name

Samsung Electronics Co., Ltd.

Inventor(s)

Younsung Chu of Suwon-si (KR)

Jisoo Kim of Suwon-si (KR)

STORAGE DEVICE, OPERATING METHOD OF STORAGE DEVICE, AND PROCESSOR OF STORAGE DEVICE - A simplified explanation of the abstract

This abstract first appeared for US patent application 18396430 titled 'STORAGE DEVICE, OPERATING METHOD OF STORAGE DEVICE, AND PROCESSOR OF STORAGE DEVICE

The storage device described in the abstract includes various components such as a device identification module, a bootloader, attester firmware, and a measurement manager.

  • The device identification module generates a device identifier.
  • The bootloader generates a device identification key pair based on the device identifier and performs booting of the storage device.
  • The attester firmware generates a device certificate based on the device identification key pair and reports security information to a host.
  • The measurement manager performs a measurement operation for the device identification module, the bootloader, and the attester firmware.

Potential Applications: - Secure storage devices for sensitive data - Ensuring the integrity and security of boot processes - Providing secure communication between devices and hosts

Problems Solved: - Preventing unauthorized access to storage devices - Ensuring the authenticity of the boot process - Reporting security information to hosts for monitoring and management

Benefits: - Enhanced security for data storage - Protection against unauthorized access and tampering - Secure communication between devices and hosts

Commercial Applications: Title: Secure Storage Solutions for Sensitive Data This technology can be used in industries such as finance, healthcare, and government where data security is crucial. It can also be applied in IoT devices and cloud storage systems.

Prior Art: Researchers can explore existing patents related to secure boot processes, device identification, and secure communication protocols to understand the background of this technology.

Frequently Updated Research: Researchers are constantly working on improving security measures for storage devices, including advancements in encryption techniques, secure boot processes, and secure communication protocols.

Questions about the Technology: 1. How does the device identification module generate a device identifier? 2. What are the key functions of the attester firmware in ensuring device security?


Original Abstract Submitted

A storage device includes a device identification module configured to generate a device identifier, a bootloader configured to generate a device identification key pair based on the device identifier and perform booting of the storage device, attester firmware configured to generate a device certificate based on the device identification key pair and report security information on the device to a host, and a measurement manager configured to perform a measurement operation for the device identification module, the bootloader, and the attester firmware, store a first measurement value of the device identification module in response to determining that the first measurement value matches first information, determine whether a second measurement value of the bootloader matches second information in response to storing the first measurement, store the second measurement value in response to determining that the second measurement value matches the second information, determine whether a third measurement value of the attester firmware matches third information in response to the second measurement value being stored, store the third measurement value in response to determining that the second measurement value matches the second information, and transmit the stored first measurement value, the stores second measurement value, and the stored third measurement value to the attester firmware.