-
21.
公开(公告)号:US20180075236A1
公开(公告)日:2018-03-15
申请号:US15609164
申请日:2017-05-31
Applicant: Samsung Electronics Co., Ltd.
Inventor: Seongnam KWON , Jisoo Kim , Taeseok Hwang , Chanik Park
CPC classification number: G06F21/554 , G06F3/0622 , G06F3/0634 , G06F3/0659 , G06F3/0673 , G06F21/33 , G06F21/44 , G06F21/567 , G06F21/568 , G06F2221/031
Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
-
22.
公开(公告)号:US09760503B2
公开(公告)日:2017-09-12
申请号:US14822321
申请日:2015-08-10
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Sang-Jin Oh , Jisoo Kim , Seung-Jae Lee , Moonsang Kwon
CPC classification number: G06F12/145 , G06F12/0246 , G06F21/44 , G06F21/575 , G06F2212/1052 , G06F2212/2022 , G06F2212/7201
Abstract: A nonvolatile memory system includes a nonvolatile memory device having a physical storage area, and a memory controller managing the physical storage area on the basis of first and second logical areas. The memory controller is configured to receive a logical block address range corresponding to a part of the first logical area and a command from a host and is configured to receive data, a logical block address and a write command from the host to perform an update with respect to the second logical area. When, in the update operation, the received logical block address is included in the logical block address range, the memory controller, in response to the write command, redirects the received logical block address to a logical page number of the second logical area so that the data is written in the second logical area.
-
公开(公告)号:US12294652B2
公开(公告)日:2025-05-06
申请号:US17898045
申请日:2022-08-29
Applicant: Samsung Electronics Co., Ltd.
Inventor: Kyungwoo Noh , Jisoo Kim , Kyungjin Lee , Younghyun Ji
Abstract: A storage device includes a memory device storing data, and a controller controlling the memory device. The controller obtains and stores a certificate including a public key of an administrator from a host device, provides a nonce to the host device in response to a request from the host device, receives a token request signature including the nonce, a user identifier (ID), an allowed command list and a lifetime from the host device, and when it is verified that the token request signature is generated by a legitimate administrator by decrypting the token request signature with the public key, generates a token for allowing a user corresponding to the user ID to execute a command included in the allowed command list during the lifetime, and a token secret key corresponding to the token, and provides the token and the token secret key to the host device.
-
公开(公告)号:US20250094051A1
公开(公告)日:2025-03-20
申请号:US18592065
申请日:2024-02-29
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Byeonghui KIM , Seongho Roh , Hyeongyu Min , Jisoo Kim , Hyunkyo Oh , Han Kyoo Lee , Kibeen Jung
IPC: G06F3/06
Abstract: A storage device includes: at least one nonvolatile memory device configured to store or read data; and at least one controller configured to: control the at least one nonvolatile memory device, perform at least one workload of a plurality of workloads, based on at least one parameter, perform a tuning for improvement of a performance and a Quality-of-Service (QOS) conformity with a first storage device associated with the workload, and wherein the at least one controller is further configured to individually perform the tuning for each of the plurality of workloads that are different kinds.
-
公开(公告)号:USD1024066S1
公开(公告)日:2024-04-23
申请号:US29842855
申请日:2022-06-16
Applicant: Samsung Electronics Co., Ltd.
Designer: Dongwook Kim , Chul-Yong Cho , Tae-Hun Kim , Jisoo Kim , Gyoosang Choi , Bo-Kyung Seong
Abstract: FIG. 1 is a front perspective view of a monitor showing our new design;
FIG. 2 is a front view thereof;
FIG. 3 is a rear view thereof;
FIG. 4 is a left-side view thereof;
FIG. 5 is a right-side view thereof;
FIG. 6 is a top view thereof;
FIG. 7 is a bottom view thereof;
FIG. 8 is a rear perspective view thereof;
FIG. 9 is an enlarged view of the encircled portion 9 in FIG. 1;
FIG. 10 is an enlarged view of the encircled portion 10 in FIG. 1;
FIG. 11 is an enlarged view of the encircled portion in FIG. 2;
FIG. 12 is an enlarged view of the encircled portion 12 in FIG. 3;
FIG. 13 is an enlarged view of the encircled portion 13 in FIG. 3;
FIG. 14 is an enlarged view of the encircled portion in FIG. 4;
FIG. 15 is an enlarged view of the encircled portion in FIG. 5;
FIG. 16 is an enlarged view of the encircled portion in FIG. 6;
FIG. 17 is an enlarged view of the encircled portion in FIG. 7;
FIG. 18 is an enlarged view of the encircled portion in FIG. 8;
FIG. 19 is another front view thereof showing the display screen of the monitor rotated in an alternate position; and,
FIG. 20 is an enlarged view of the encircled portion in FIG. 19.
Dot-dash broken lines represent the boundaries of the enlarged portions and form no part of the claimed design. All other broken lines seen in the drawings depict portions of the monitor that form no part of the claimed design.-
公开(公告)号:USD1015336S1
公开(公告)日:2024-02-20
申请号:US29842863
申请日:2022-06-16
Applicant: Samsung Electronics Co., Ltd.
Designer: Dongwook Kim , Chul-Yong Cho , Tae-Hun Kim , Jisoo Kim , Gyoosang Choi , Bo-Kyung Seong
Abstract: FIG. 1 is a front perspective view of a monitor showing our new design;
FIG. 2 is a front view thereof;
FIG. 3 is a rear view thereof;
FIG. 4 is a left-side view thereof;
FIG. 5 is a right-side view thereof;
FIG. 6 is a top view thereof;
FIG. 7 is a bottom view thereof; and
FIG. 8 is a rear perspective view thereof;
FIG. 9 is an enlarged view of the encircled portion in FIG. 1;
FIG. 10 is an enlarged view of the encircled portion in FIG. 4;
FIG. 11 is an enlarged view of the encircled portion in FIG. 6;
FIG. 12 is an enlarged view of the encircled portion in FIG. 8; and,
FIG. 13 is another front view of the monitor shown in an alternate position.
The evenly-dashed broken lines in the figures depict portions of the monitor which form no part of the claimed design.
The dot-dash broken lines encircling portions of the claimed design that are illustrated in enlargements form no part of the claimed design.-
公开(公告)号:US11615035B2
公开(公告)日:2023-03-28
申请号:US17736253
申请日:2022-05-04
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jaegyu Lee , Jisoo Kim , Young-Jin Park , Bo-Ram Shin
Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.
-
28.
公开(公告)号:US10909238B2
公开(公告)日:2021-02-02
申请号:US15609164
申请日:2017-05-31
Applicant: Samsung Electronics Co., Ltd.
Inventor: Seongnam Kwon , Jisoo Kim , Taeseok Hwang , Chanik Park
Abstract: Disclosed is an operating method of a storage device, which includes detecting virus/malware, performing an authentication operation with a host device when the virus/malware is detected, and entering a recovery mode when the authentication operation indicates that authentication is successful.
-
公开(公告)号:US10783090B2
公开(公告)日:2020-09-22
申请号:US16803054
申请日:2020-02-27
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jaegyu Lee , Jisoo Kim , Young-Jin Park , Bo-Ram Shin
Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.
-
公开(公告)号:US10747687B2
公开(公告)日:2020-08-18
申请号:US16567355
申请日:2019-09-11
Applicant: Samsung Electronics Co., Ltd.
Inventor: Jaegyu Lee , Jisoo Kim , Young-Jin Park , Bo-Ram Shin
Abstract: In one embodiment, the method includes receiving, at a storage device, a request. The request includes a request message authentication code and write protect information. The write protect information includes at least one of start address information and length information. The start address information indicates a logical block address at which a memory area in a non-volatile memory of the storage device starts, and the length information indicates a length of the memory area. The method also includes generating, at the storage device, a message authentication code based on (1) at least one of the start address information and the length information, and (2) a key stored at the storage device; authenticating, at the storage device, the request based on the generated message authentication code and the request message authentication code; and processing, at the storage device, the request based on a result of the authenticating.
-
-
-
-
-
-
-
-
-