CN101436163B - Non-volatility memory storage device and access method thereof - Google Patents

Non-volatility memory storage device and access method thereof Download PDF

Info

Publication number
CN101436163B
CN101436163B CN200710188760XA CN200710188760A CN101436163B CN 101436163 B CN101436163 B CN 101436163B CN 200710188760X A CN200710188760X A CN 200710188760XA CN 200710188760 A CN200710188760 A CN 200710188760A CN 101436163 B CN101436163 B CN 101436163B
Authority
CN
China
Prior art keywords
access
storage device
memory storage
volatility memory
data area
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN200710188760XA
Other languages
Chinese (zh)
Other versions
CN101436163A (en
Inventor
官淑芬
李俊坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Silicon Motion Inc
Original Assignee
Silicon Motion Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silicon Motion Inc filed Critical Silicon Motion Inc
Priority to CN200710188760XA priority Critical patent/CN101436163B/en
Publication of CN101436163A publication Critical patent/CN101436163A/en
Application granted granted Critical
Publication of CN101436163B publication Critical patent/CN101436163B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a device for storing a nonvolatile memorizer and an accessing method thereof. A preconcerted mode is used to access between a host computer and the device for storing the nonvolatile memorizer; an accessing result is replied; and the host computer can identify that the device for storing the nonvolatile memorizer has a data region and is changed to access the data region. The host computer can further access the device for storing the nonvolatile memorizer with high capacitance under the condition of unchanging hardware of the host computer.

Description

Non-volatility memory storage device and access method thereof
Technical field
The invention relates to a kind of non-volatility memory storage device and access method thereof; More detailed speech is about a kind of predetermined agreement of utilizing, to reach non-volatility memory storage device and the access method thereof that changes accessing zone.
Background technology
Along with the development of hardware technology, the capacity of non-volatility memory storage device increases day by day.With SD (secure digital) memory card is example, the capacity of the SD memory card of high power capacity surpassed four gigabytes (Gigabyte, GB).Yet the access interface of high power capacity memory card is with the access interface of low capacity memory card, according to existing agreement, also inequality usually.With the SD memory card is example, and the access interface that the SD memory card of high power capacity is adopted is SD2.0, and the access interface that the SD memory card of low capacity is adopted is SD1.1.Therefore main frame (for example computer, digital camera, card reader etc.) that can access low capacity memory card can't read the high power capacity memory card with the same access pattern.But so have the consumer of access low capacity memory card main frame, if do not change or the main frame of upgrading, then can't access high power capacity memory card, the inconvenience that causes the waste of hardware resource and use.
In view of this, under the situation of the microprocessor that does not change main frame, how making the main frame that only can read the low capacity memory card originally can read the high power capacity memory card, is the industry problem demanding prompt solution.The solution of this problem, even can exempt because the appearance of unknown ultra-high capacity memory card, and have to continue to change the worry of main frame.
Summary of the invention
A purpose of the present invention is to provide a kind of non-volatility memory storage device and access method thereof, carry out access by between main frame and the non-volatility memory storage device in the predetermined agreement mode, with this access results of answer, main frame can have a data area by the identification non-volatility memory storage device, and change to and can carry out access to this data area, and then can be under the situation that does not change host hardware, the non-volatility memory storage device of access tool high power capacity.
For reaching above-mentioned purpose; non-volatility memory storage device must be planned a protection zone of separating with the data area; main frame then carries out access with predetermined agreement to this protection zone, this predetermined agreement can be comprise the special instruction that produced according to a plurality of standard read write commands, the specific region in this protection zone of access, with this protection zone of access in a customizing messages one of them.
Description of drawings
For above-mentioned purpose of the present invention, feature and advantage can be become apparent, below in conjunction with accompanying drawing the specific embodiment of the present invention is elaborated, wherein:
Fig. 1 is the binding synoptic diagram of non-volatility memory storage device of the present invention and main frame;
Fig. 2 is the special instruction synoptic diagram that meets predetermined agreement;
Fig. 3 a is an embodiment who writes instruction;
Fig. 3 b is for replying an embodiment of byte; And
Fig. 4 is the process flow diagram of access one non-volatility memory storage device of the present invention.
The main element symbol description:
1: non-volatility memory storage device 2: main frame
11: control die set 12: protection zone
13: data area 201: control signal
3: special instruction 31: reading command
32: reading command 33: reading command
34: reading command 35: write instruction
36: reading command 39: reply byte
Embodiment
Below will explain content of the present invention through embodiment, it is the non-volatility memory storage device that has at least two zones about, and the method for this non-volatility memory storage device of access.Yet embodiments of the invention are not to need can implement as the described any particular environment of embodiment, application or particular form in order to restriction the present invention.Therefore, only be explaination purpose of the present invention about the explanation of embodiment, but not in order to restriction the present invention.It should be noted that, following examples and graphic in, omit and do not illustrate with the non-directly related element of the present invention; And for the purpose of asking easy understanding, each interelement size relationship is to show with exaggerative slightly ratio.
Fig. 1 illustrates the binding synoptic diagram of a non-volatility memory storage device 1 and a main frame 2, and this non-volatility memory storage device 1 is accepted the instruction of this main frame 2 to carry out accessing operation.This non-volatility memory storage device 1 comprises a control die set 11,12 and one data area, a protection zone (protective area) (data area) 13.This control die set 11 is accepted a control signal 201 with this protection zone 12 of access, and according to this access results, and can decision this data area 13 of access, and wherein this control signal 201 is from this main frame 2.In the present embodiment; when this control die set 11 according to this access results; after switching to this data area 13 of access by this protection zone 12 of access; i.e. this protection zone 12 of line access more, meaning promptly this control die set 11 at one time only can this protection zone 12 of access with this data area 13 one of them.
This control die set 11 is with different mode; this protection zone 12 of access and this data area 13; in the present embodiment; this control die set 11 is with a logical block addresses (logical block address; LBA) this protection zone 12 of pattern access; with this data area 13 of pattern access, a sector (sector), and the capacity of this data area greater than two gigabytes (2 gigabyte, GB).
From the above; because access protection zone 12 is different with the pattern in access data zone 13; control die set 11 in the instruction of initially accepting main frame 2 when carrying out accessing operation; be that accessing operation is carried out in protection zone 12; for making control die set 11 can switch to access data zone 13, main frame 2 need see through control die set 11 and come access protection zone 12 according to a predetermined agreement; then according to the access results of protection zone 12, but the access right of change main frame 2 is access data zone 13.
Briefly, but above-mentioned predetermined agreement is to have data area 13 for making in the main frame 2 identification non-volatility memory storage devices 1, and aft engine 2 can utilize the access mode that is fit to data area 13 to come access data zone 13.
In the present embodiment, predetermined agreement comprises a special instruction that is produced according to a plurality of standard read write commands.Please refer to Fig. 2, it illustrates a special instruction 3 that meets predetermined agreement, applicable to the control of 1 of above-mentioned main frame 2 and non-volatility memory storage device.Special instruction 3 is made up of a plurality of standard read write commands with a predetermined ordering relation, comprises a reading command 31, a reading command 32, a reading command 33, a reading command 34, and writes and instruct 35 and one reading command 36.Transmit special instruction 3 to non-volatility memory storage device 1 at main frame 2, non-volatility memory storage device 1 passback is carried out the access results of special instruction 3 to main frame 2, make main frame 2 can switch to the data area 13 of access non-volatility memory storage device 1, meaning is main frame 2 change access modes, with access data zone 13.The person of noting, in other embodiments, special instruction 3 also can be made of other modes, for example get by instruction permutation and combination commonly used, being not limited to read write command, can also be that instruction (Read ID), reset indication (Reset), the page or leaf that reads the non-volatility memorizer identification code writes instruction (Page Program), block erase instruction (Block Erase), state reporting instruction (Read Status) and combination thereof.Perhaps special instruction 3 also can be for being defined by manufacturer voluntarily, and the instruction set with a predetermined ordering relation is formed.
From the above, the data of LBA A are read in reading command 31 representatives, and the data of LBA B are read in reading command 32 representatives, and the data of LBA C are read in these reading command 33 representatives.With reading command 31 is example, when main frame 2 is sent reading command 31 to main frame 1, control die set 11 can be earlier with the data read of the LBA A buffer zone in the control die set 11, and main frame 2 reading of data from the interior buffer zone of control die set 11 again.When the control die set 11 of non-volatility memory storage device 1 receives reading command 31,32,33 and 34 continuously, these control die set 11 rational expectation main frames 2 are sent special instruction possibly and are obtained special message, for example read the capacity of non-volatility memory storage device 1 data area 13.Next main frame 2 is sent and is write instruction 35, wherein this write instruction 35 comprise one meet prearrange instruction, for example read the capacity of non-volatility memory storage device 1 data area 13 for inquiry.The above-mentioned embodiment who writes instruction 35 of Fig. 3 a illustration, wherein the instruction of this prearrange is positioned over the position that being positioned at shown in the CMD among Fig. 3 a writes instruction 35, write instruction 35 simultaneously and at least also comprise one prestore (reserved), the part bit length that writes instruction 35 also is shown on the figure, to assist understanding.When non-volatility memory storage device 1 receive this write the instruction 35 after, confirm that through this control die set 11 first three writes order information X, Y, after Z meets, this control die set 11 can know that ensuing information is the instruction kenel, non-volatility memory storage device 1 is that byte 39 is replied in corresponding generation one, embodiment shown in Fig. 3 b, and will reply byte 39 and be positioned in the buffer zone in the control die set 11, wherein this answer byte 39 comprises the information that corresponds to this prearrange instruction, for example this information is the capacity of the data area 13 of non-volatility memory storage device 1 in the present embodiment, and will reply byte and be positioned in the buffer zone in the control die set 11.Among this embodiment, the bit length of this answer byte 39 is 512 bytes (byte).Next when main frame 2 is sent reading command 36, main frame 2 can be read this answer byte 39 from i.e. buffer zone in this control die set 11, and therefrom obtain corresponding to the information that this prearrange instructs, for example this information is the capacity of the data area 13 of non-volatility memory storage device 1 in the present embodiment.Information that wherein should the representative capacity is positioned over the position shown in the Real CAPACITY among Fig. 3 b, this answer byte 39 at least also comprises a state (status) and prestore (reserved) simultaneously, the part bit length of replying byte 39 also is shown on the figure, so that assist to understand.At another embodiment, this customizing messages also can be an authorization code of this non-volatility memory storage device, an identification code and the combinations thereof of this non-volatility memorizer.
Need the person of paying special attention to, the instruction embodiment of Fig. 3 a and Fig. 3 b only is an illustration, and for for the purpose of asking easy understanding, the information relativeness in the instruction is to show with exaggerative slightly ratio.Those skilled in the art can be under the prerequisite of not violating the object of the invention, voluntarily the alteration command content.For example in other embodiments, the putting in order of variable command content, length or the information that includes.
In sum, when control die set 11 receives this a plurality of standard read write command with a predetermined ordering relation, promptly can respond an access results that meets predetermined agreement to main frame 2, have the capacity of a data area 13 and data area 13 to inform main frame 2 these non-volatility memory storage devices 1.After main frame 2 receives this access results, promptly change to access is carried out in data zone 13.In the present embodiment, after main frame 2 receives this access results, change to the sector pattern access is carried out in data zone 13.
In another embodiment; predetermined agreement comprises a specific region, a customizing messages or the customizing messages in the specific region in the protection zone 12 of access non-volatility memory storage device 1; when the specific region in control die set 11 receives this access protection zone 12 or the instruction of customizing messages; promptly can respond an access results that meets predetermined agreement to main frame 2, have a data area 13 to inform main frame 2 these non-volatility memory storage devices 1.After main frame 2 receives this access results, promptly change to access is carried out in data zone 13.
The process flow diagram of Fig. 4 illustration access one non-volatility memory storage device of the present invention, this non-volatility memory storage device can be the described non-volatility memory storage device of the various embodiments described above, is the example explanation with the non-volatility memory storage device 1 that Fig. 1 was illustrated below.At first execution in step 401, the protection zone 12 of access non-volatility memory storage device 1.Then execution in step 402 according to a predetermined agreement, transmits special instruction to non-volatility memory storage device 1, this predetermined agreement can be the described predetermined agreement of the various embodiments described above one of them.Then execution in step 403 responds the result that special instruction returned according to non-volatility memory storage device 1, but judges whether the data area 13 of access non-volatility memory storage device 1.When access results is shown as when meeting predetermined agreement, the data area 13 of variable more access non-volatility memory storage device 1 is to utilize data area 13 access datas, shown in step 404.When access results is shown as when not meeting predetermined agreement, continue the protection zone 12 of access non-volatility memory storage device 1, shown in step 405.
It should be noted that above-mentioned steps 402 can by the specific region of carrying out a customizing messages that meets the instruction of predetermined agreement, the packing of orders that meets predetermined agreement, access protection zone 12, access protection zone 12, and the specific region in access protection zone 12 in customizing messages at least one of them to finish.Afterwards and then reach identification non-volatility memory storage device 1 and whether have the purpose of data area 13, can carry out access to data zone 13 and change to.
The non-volatility memory storage device of the various embodiments described above can be a memory card.The invention is characterized in by between main frame and the non-volatility memory storage device and carry out access in the predetermined agreement mode, with this access results of answer, main frame can have a data area by the identification non-volatility memory storage device, and change to and can carry out access to this data area, and then can be under the situation that does not change host hardware, the non-volatility memory storage device of access tool high power capacity.Therefore, the control die set of main frame and non-volatility memory storage device all needs and can carry out access and answer in this predetermined agreement mode.
Though the present invention discloses as above with preferred embodiment; right its is not in order to qualification the present invention, any those skilled in the art, without departing from the spirit and scope of the present invention; when can doing a little modification and perfect, so protection scope of the present invention is when with being as the criterion that claims were defined.

Claims (15)

1. the method for access one non-volatility memory storage device, this non-volatility memory storage device comprises a protection zone and a data area, and by a main frame access, this method comprises the following step:
According to a predetermined agreement, with this protection zone of this non-volatility memory storage device of logical block addresses pattern access; And
According to access results,, make this main frame this data area of access under the situation that does not change host hardware with this data area of this non-volatility memory storage device of sector pattern access to this protection zone;
Wherein this access results comprises the capacity of this data area.
2. the method for claim 1 is characterized in that, this predetermined agreement comprises a special instruction that is produced according to a plurality of standard read write commands.
3. method as claimed in claim 2 is characterized in that, described a plurality of standard read write commands are to have a predetermined ordering relation.
4. the method for claim 1 is characterized in that, the step in this access protection zone is the specific region in this protection zone of this non-volatility memory storage device of access.
5. the method for claim 1 is characterized in that, the step in access protection zone is the customizing messages in this protection zone of this non-volatility memory storage device of access.
6. method as claimed in claim 5 is characterized in that, this customizing messages be selected from following any one: an authorization code of the capacity of this data area, this non-volatility memory storage device, an identification code and the combinations thereof of this non-volatility memorizer.
7. the method for claim 1, it is characterized in that, this predetermined agreement comprises a special instruction, this special instruction be selected from following any one: instruction, reset indication, the page or leaf that reads the non-volatility memorizer identification code writes instruction, block erase instruction, state reporting instruction (Read Status) and makes up.
8. non-volatility memory storage device by a main frame access, comprises:
One protection zone;
One data area; And
One control die set, in order to receive a control signal, with this protection zone of logical block addresses pattern access, and according to access results, this data area of access makes this main frame under the situation that does not change host hardware, with this data area of pattern access, a sector;
Wherein this access results comprises the capacity of this data area.
9. non-volatility memory storage device as claimed in claim 8 is characterized in that, this control signal is to produce according to a plurality of standard read write commands.
10. non-volatility memory storage device as claimed in claim 9 is characterized in that, these a plurality of standard read write commands have a predetermined ordering relation.
11. non-volatility memory storage device as claimed in claim 9, it is characterized in that this control signal is to be selected from following arbitrary or its any combination: the instruction, reset indication, the page or leaf that read the non-volatility memorizer identification code write instruction, block erase instruction and state reporting instruction.
12. non-volatility memory storage device as claimed in claim 8 is characterized in that, this control die set is in order to receive the specific region of this control signal with this protection zone of access.
13. non-volatility memory storage device as claimed in claim 8 is characterized in that, this control die set is in order to receive the customizing messages of this control signal with this protection zone of access.
14. non-volatility memory storage device as claimed in claim 13, it is characterized in that, this customizing messages be selected from following any one: an authorization code of the capacity of this data area, this non-volatility memory storage device, an identification code and the combinations thereof of this non-volatility memorizer.
15. non-volatility memory storage device as claimed in claim 8 is characterized in that, the capacity of this data area is greater than two gigabytes.
CN200710188760XA 2007-11-16 2007-11-16 Non-volatility memory storage device and access method thereof Active CN101436163B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200710188760XA CN101436163B (en) 2007-11-16 2007-11-16 Non-volatility memory storage device and access method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200710188760XA CN101436163B (en) 2007-11-16 2007-11-16 Non-volatility memory storage device and access method thereof

Publications (2)

Publication Number Publication Date
CN101436163A CN101436163A (en) 2009-05-20
CN101436163B true CN101436163B (en) 2011-12-28

Family

ID=40710608

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200710188760XA Active CN101436163B (en) 2007-11-16 2007-11-16 Non-volatility memory storage device and access method thereof

Country Status (1)

Country Link
CN (1) CN101436163B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI536179B (en) * 2015-07-02 2016-06-01 緯創資通股份有限公司 Connecting circuitry and computing system haveing the same

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1227367A (en) * 1998-02-23 1999-09-01 日本电气株式会社 Memory protection method and device therefor
CN1479308A (en) * 2002-08-26 2004-03-03 联发科技股份有限公司 Storage access method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1227367A (en) * 1998-02-23 1999-09-01 日本电气株式会社 Memory protection method and device therefor
CN1479308A (en) * 2002-08-26 2004-03-03 联发科技股份有限公司 Storage access method

Also Published As

Publication number Publication date
CN101436163A (en) 2009-05-20

Similar Documents

Publication Publication Date Title
CN101655775B (en) Card and host apparatus
US7797490B2 (en) Memory card authentication system, memory card host device, memory card, storage area switching method, and storage area switching program
RU2445676C2 (en) Method of communication with multifunctional memory card
JP5329884B2 (en) Portable electronic device and data processing method in portable electronic device
JP2003132305A (en) Device and method for controlling memory card
JP2008547068A (en) USB-SD storage device having a plurality of DMA channels, storage method thereof and recording medium
US8266713B2 (en) Method, system and controller for transmitting and dispatching data stream
CN100495376C (en) Peripheral device using universal external memory card for extension and its data processing method
CN105446856A (en) Electronic device interface detection method and apparatus
CN101436163B (en) Non-volatility memory storage device and access method thereof
TWI396090B (en) Flash memory apparatus, data storage system, and method for sending special instructions to a flash memory apparatus
CN203773957U (en) Repeated writing device of OTP (one time programmable) register
CN103218319A (en) Data protection method, memory controller and memory storage device
CN101533372B (en) Data accessing system
CN108121667B (en) Data erasing method and device and computer storage medium
JP2011060136A (en) Portable electronic apparatus, and data management method in the same
KR100479170B1 (en) Access control device for memory and method thereof
JP4972410B2 (en) Method for controlling access in flash memory and system for implementation of such method
US20090113154A1 (en) Non-Volatile Memory Apparatus and Method of Accessing the Same
CN102375958B (en) The method of restricting accessing of files
CN102591738A (en) Data management method, memory controller and embedded memory storage device
CN101996237A (en) Write command processing method, equipment and system of storage area network equipment
JP5214291B2 (en) IC card and IC card control method
JP6769150B2 (en) Electronic information storage media, information processing methods, and information processing programs
US11663065B2 (en) SCSI command set for error history logging in a memory system and operating method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant