US 11,941,264 B2
Data storage apparatus with variable computer file system
Deok Woo Kim, Seoul (KR)
Appl. No. 17/634,613
Filed by Deok Woo Kim, Seoul (KR)
PCT Filed Apr. 27, 2020, PCT No. PCT/KR2020/005516
§ 371(c)(1), (2) Date Feb. 11, 2022,
PCT Pub. No. WO2021/033868, PCT Pub. Date Feb. 25, 2021.
Claims priority of application No. 10-2019-0102973 (KR), filed on Aug. 22, 2019.
Prior Publication US 2022/0326863 A1, Oct. 13, 2022
Int. Cl. G06F 3/06 (2006.01)
CPC G06F 3/0629 (2013.01) [G06F 3/0605 (2013.01); G06F 3/0673 (2013.01)] 13 Claims
OG exemplary drawing
 
1. A data storage apparatus with a variable computer file system,
which is a data storage apparatus connected to a host computer, the data storage apparatus comprising:
one or more dedicated sub-file systems that are separated from an operating system (OS) of the host computer, include a database (DB) for storing configuration information, and are activated or deactivated according to a result of determining whether a user is authenticated;
a host interface unit configured to communicate with the host computer;
a data storage unit configured to store data;
a user interface unit configured to receive a user input and transmit information to be provided to the user; and
a control unit connected to the host interface unit, the data storage unit, and the user interface unit, and configured to control an operation mode of the data storage apparatus and activate or deactivate the dedicated sub-file system according to whether the user is authenticated,
wherein the operation mode of the data storage apparatus controlled by the control unit includes a normal mode and a management mode which are selected by the user using the user interface unit,
wherein, in the management mode, the data storage apparatus receives setting information on the dedicated sub-file system from the user and stores the setting information in the DB of the dedicated sub-file system, and
in the normal mode, the data storage apparatus checks the DB of the dedicated sub-file system, activates or deactivates a corresponding dedicated sub-file system according to whether authentication is passed, and configures an active file system reflecting the activation or deactivation to respond to a request for accessing the host computer.