SG10201809337SA - Method for completing a secure erase operation - Google Patents

Method for completing a secure erase operation

Info

Publication number
SG10201809337SA
SG10201809337SA SG10201809337SA SG10201809337SA SG10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA
Authority
SG
Singapore
Prior art keywords
storage device
erasure
command
completing
secure erase
Prior art date
Application number
SG10201809337SA
Inventor
Daniel Casperson
David Mackensen
Original Assignee
Ensconce Data Technology Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ensconce Data Technology Llc filed Critical Ensconce Data Technology Llc
Publication of SG10201809337SA publication Critical patent/SG10201809337SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/24Resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0674Disk device
    • G06F3/0676Magnetic disk device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7205Cleaning, compaction, garbage collection, erase control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

METHOD FOR COMPLETING A SECURE ERASE OPERATION A system that may reliably erase a storage device, such as a solid state drive. The 5 system issues an erasure command to the storage device. Such a command may be issued over a bus connecting a processing unit to one or more storage devices to be erased. The system, including the storage device, may be prepared for the erasure operation via performing one or more operations. Those operations may include: using hardware of the system to initiate a hard reset of the storage device; preventing access to the storage device 10 while the erasure operation is being performed; and/or erasing hidden areas on the storage device. The system may be configured to perform the hard reset and may be configured not to alter a command to perform secure erase. Further, the erasure process may include writing a signature to certain areas of the storage device to confirm that erasure was performed. 15 (FIG. 1)
SG10201809337SA 2014-04-23 2015-04-23 Method for completing a secure erase operation SG10201809337SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201461983430P 2014-04-23 2014-04-23

Publications (1)

Publication Number Publication Date
SG10201809337SA true SG10201809337SA (en) 2018-11-29

Family

ID=54333168

Family Applications (2)

Application Number Title Priority Date Filing Date
SG11201608791UA SG11201608791UA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation
SG10201809337SA SG10201809337SA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG11201608791UA SG11201608791UA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation

Country Status (6)

Country Link
US (1) US10817211B2 (en)
KR (1) KR20170020324A (en)
CN (1) CN106716333B (en)
MY (1) MY184342A (en)
SG (2) SG11201608791UA (en)
WO (1) WO2015164576A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015164576A1 (en) 2014-04-23 2015-10-29 Ensconce Data Technology, Llc. Method for completing a secure erase operation
JP6875808B2 (en) * 2016-09-09 2021-05-26 キヤノン株式会社 Information processing device
US10536538B2 (en) * 2016-09-16 2020-01-14 Microsoft Technology Licensing, Llc Secure data erasure verification in hyperscale computing systems
US20180082066A1 (en) * 2016-09-16 2018-03-22 Microsoft Technology Licensing, Llc Secure data erasure in hyperscale computing systems
GB201701747D0 (en) 2017-02-02 2017-03-22 Blancco Tech Group Ip Oy Intelligent verification of cryptographic erase and other firmware erasure processes
US11113227B2 (en) * 2019-04-10 2021-09-07 Steven Bress Erasing device for long-term memory devices
US11531498B2 (en) * 2020-11-20 2022-12-20 Western Digital Technologies, Inc. Peer storage device messaging over control bus
KR20240020846A (en) * 2022-08-09 2024-02-16 박종성 Terminal Apparatus and Method for Deleting Data Unrecoverably Using the Same

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621687A (en) * 1995-05-31 1997-04-15 Intel Corporation Programmable erasure and programming time for a flash memory
US20020133702A1 (en) * 2001-03-16 2002-09-19 Stevens Curtis E. Methods of granting access to a protected area
JP2004030438A (en) * 2002-06-27 2004-01-29 Renesas Technology Corp Microcomputer
US7904583B2 (en) * 2003-07-11 2011-03-08 Ge Fanuc Automation North America, Inc. Methods and systems for managing and controlling an automation control module system
JP2005149715A (en) 2003-11-13 2005-06-09 Samsung Electronics Co Ltd Memory system having flash memory that includes otp block
KR100604833B1 (en) * 2004-02-18 2006-07-26 삼성전자주식회사 Method for securely erasing data of recordable medium and disk drive using the same
JP2005275812A (en) * 2004-03-24 2005-10-06 Canon Inc Information processor and control method thereof, control program and storage medium
US7502256B2 (en) 2004-11-30 2009-03-10 Siliconsystems, Inc. Systems and methods for reducing unauthorized data recovery from solid-state storage devices
US20070180204A1 (en) * 2005-01-31 2007-08-02 Wilson Christopher S Method and system of erasing data pool residing over multiple data storage drives
US9207876B2 (en) * 2007-04-19 2015-12-08 Microsoft Technology Licensing, Llc Remove-on-delete technologies for solid state drive optimization
US8006050B2 (en) * 2007-04-19 2011-08-23 International Business Machines Corporation System for determining allocation of tape drive resources for a secure data erase process
US8001340B2 (en) * 2007-04-19 2011-08-16 International Business Machines Corporation Method for determining allocation of tape drive resources for a secure data erase process
BRPI0816092A2 (en) * 2007-08-30 2015-03-03 Kanag Baska LANGUAGE MASK
US20100138588A1 (en) * 2008-12-02 2010-06-03 Silicon Storage Technology, Inc. Memory controller and a method of operating an electrically alterable non-volatile memory device
US20100217751A1 (en) * 2009-02-25 2010-08-26 Comodo Security Solutions, Inc. Method and system for safely deleting information from a computer
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
JP5538970B2 (en) * 2010-03-25 2014-07-02 キヤノン株式会社 Information processing apparatus, data processing method, and program
US9436831B2 (en) * 2013-10-30 2016-09-06 Sandisk Technologies Llc Secure erase in a memory device
WO2015164576A1 (en) 2014-04-23 2015-10-29 Ensconce Data Technology, Llc. Method for completing a secure erase operation

Also Published As

Publication number Publication date
SG11201608791UA (en) 2016-11-29
MY184342A (en) 2021-04-01
US10817211B2 (en) 2020-10-27
CN106716333B (en) 2020-01-17
CN106716333A (en) 2017-05-24
WO2015164576A1 (en) 2015-10-29
US20150309925A1 (en) 2015-10-29
KR20170020324A (en) 2017-02-22

Similar Documents

Publication Publication Date Title
SG10201809337SA (en) Method for completing a secure erase operation
EP3955118A3 (en) Managing storage devices
EP3696677A4 (en) Script debugging method and device, and computer storage medium
BR112016022289A2 (en) A method of providing functionality to a software application by displaying and scaling an enhanced user interface on a computer-readable display device, system, and storage medium
GB2530972A (en) Encrypted purging of data from content node storage
EP3739447A4 (en) Method for running program, apparatus, computer device and storage medium
PH12020500384A1 (en) Persistent writes for non-volatile memory
TW201612909A (en) Semiconductor memory device, memory controller and memory system
EP3422127A4 (en) Work analysis assistance device, work analysis assistance method, computer program, and information storage medium
EP3306486A4 (en) Pushed information processing method, apparatus, and device, and non-volatile computer storage medium
EP3370155A4 (en) Storage data access method, related controller, device, host, and system
EP3418686A4 (en) Feature data structure, control device, storage device, control method, program, and storage medium
WO2017119995A3 (en) Fast bulk secure erase at the device level
AU2017260442A1 (en) Equipment library for command and control software
IN2014MU00845A (en)
SG11202100936UA (en) Man-machine interaction method and system, computer device, and storage medium
EP3236410A4 (en) Method, device and apparatus for processing menu data, and non-volatile computer storage medium
EP3605959A4 (en) Method, device and computer storage medium for implementing double control plane
EP3783524A4 (en) Authentication method and apparatus, and electronic device, computer program, and storage medium
EP3682332A4 (en) Method and apparatus for erasing or writing flash data
EP2993590A3 (en) A flash drive with multiple functions integrated via a controller
EP3843238A4 (en) Charging control method and device, and computer storage medium
EP3188002A4 (en) Method and apparatus for reading and writing data, storage device and computer system
EP3761157A4 (en) Control method for portable read-write pen and portable read-write pen
EP3499793A4 (en) Data provision system, data security device, data provision method, and computer program