US 11,989,311 B2
Magnetic disk device and method of changing key generation of cryptographic key
Hironori Nakanishi, Yokohama Kanagawa (JP); and Kana Furuhashi, Kawasaki Kanagawa (JP)
Assigned to Kabushiki Kaisha Toshiba, Tokyo (JP); and Toshiba Electronic Devices & Storage Corporation, Tokyo (JP)
Filed by KABUSHIKI KAISHA TOSHIBA, Tokyo (JP); and TOSHIBA ELECTRONIC DEVICES & STORAGE CORPORATION, Tokyo (JP)
Filed on Sep. 9, 2021, as Appl. No. 17/470,262.
Claims priority of application No. 2021-045391 (JP), filed on Mar. 19, 2021.
Prior Publication US 2022/0300622 A1, Sep. 22, 2022
Int. Cl. H04L 9/08 (2006.01); G06F 12/14 (2006.01); G06F 21/60 (2013.01); G06F 21/78 (2013.01); G06F 12/0873 (2016.01); H04L 9/16 (2006.01)
CPC G06F 21/602 (2013.01) [G06F 12/1408 (2013.01); G06F 12/1425 (2013.01); G06F 21/78 (2013.01); H04L 9/0861 (2013.01); H04L 9/0891 (2013.01)] 16 Claims
OG exemplary drawing
 
1. A magnetic disk device comprising:
a disk;
a head writing data to the disk and reading data from the disk; and
a controller managing a key generation of a cryptographic key, based on generation confirmation information which is generated by the cryptographic key managed by an external device and transferred from the external device, and which is unable to generate the cryptographic key, wherein
the controller comprises a table including an LBA range, the generation confirmation information corresponding to the LBA range, and the key generation corresponding to the LBA range,
when receiving first update information indicating that a first cryptographic key of the cryptographic key is updated and a first LBA range set to the first cryptographic key from the external device, the controller compares first information and first data corresponding to the first LBA range in association with the cryptographic key, and
when the first information and the first data do not match, the controller changes first generation confirmation information of the generation confirmation information corresponding to the first LBA range and a first key generation corresponding to the first generation confirmation information, to second generation confirmation information of the generation confirmation information associated with the first cryptographic key and a second key generation associated with the first cryptographic key, respectively, in the table.