US 11,880,313 B2
Storage system and method for performing and authenticating write-protection thereof
Jaegyu Lee, Suwon-si (KR); Jisoo Kim, Seongnam-si (KR); Young-Jin Park, Incheon (KR); and Bo-Ram Shin, Suwon-si (KR)
Assigned to Samsung Electronics Co., Ltd., Gyeonggi-do (KR)
Filed by Samsung Electronics Co., Ltd., Suwon-si (KR)
Filed on Jan. 24, 2023, as Appl. No. 18/158,519.
Application 18/158,519 is a continuation of application No. 17/736,253, filed on May 4, 2022, granted, now 11,615,035.
Application 17/736,253 is a continuation of application No. 16/996,286, filed on Aug. 18, 2020, granted, now 11,366,767, issued on Jun. 21, 2022.
Application 16/996,286 is a continuation of application No. 16/803,054, filed on Feb. 27, 2020, granted, now 10,783,090, issued on Sep. 22, 2020.
Application 16/803,054 is a continuation of application No. 16/567,355, filed on Sep. 11, 2019, granted, now 10,747,687, issued on Aug. 18, 2020.
Application 16/567,355 is a continuation of application No. 16/443,289, filed on Jun. 17, 2019, granted, now 10,528,491, issued on Jan. 7, 2020.
Application 16/443,289 is a continuation of application No. 15/962,581, filed on Apr. 25, 2018, granted, now 10,324,864, issued on Jun. 18, 2019.
Application 15/962,581 is a continuation of application No. 14/631,349, filed on Feb. 25, 2015, granted, now 9,984,007, issued on May 29, 2018.
Claims priority of provisional application 61/971,673, filed on Mar. 28, 2014.
Claims priority of application No. 10-2014-0117786 (KR), filed on Sep. 4, 2014.
Prior Publication US 2023/0161715 A1, May 25, 2023
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 12/00 (2006.01); G06F 12/14 (2006.01); G06F 11/10 (2006.01); G06F 11/14 (2006.01); G06F 12/02 (2006.01)
CPC G06F 12/145 (2013.01) [G06F 12/1441 (2013.01); G06F 12/1466 (2013.01); G06F 11/1072 (2013.01); G06F 11/1441 (2013.01); G06F 12/0246 (2013.01); G06F 2212/1052 (2013.01); G06F 2212/7206 (2013.01)] 19 Claims
OG exemplary drawing
 
1. A storage device, comprising:
a memory unit corresponding to non-volatile memory; and
a controller unit configured to communicate with a host device wherein, while in communication with the host device, the storage device is further configured to:
receive, from the host device, a request, the request including a request message authentication code and write protection information including at least one of start address information, length information, writable information indicating whether to apply write protection to a memory area, and a selection value selected from among at least first to third write-protection values of a field indicating a type of write-protection to apply to the memory area in response to a power-off, a hardware reset, a power-on, or the request, wherein:
the first write-protection value indicates that the writable information is changed to a first value after a powering on of the storage device, the first value indicating that the memory area is writable,
the second write-protection value indicates that the writable information is changed to a second value after a powering off or a hardware reset of the storage device, the second value indicating that the memory area is protected against writing, and
the third write-protection value indicates that the writable information is changed by the request,
the start address information indicates a logical block address at which the memory area in a non-volatile memory of the storage device starts, and
the length information indicates a length of the memory area;
generate a message authentication code based on at least one of the start address information and the length information, and a key stored at the storage device;
authenticate the request based on the generated message authentication code and the request message authentication code; and
process the request based on a result of the authentication.