FI20125779A - Device, arrangement, method, and computer program for erasing data stored in mass storage - Google Patents

Device, arrangement, method, and computer program for erasing data stored in mass storage Download PDF

Info

Publication number
FI20125779A
FI20125779A FI20125779A FI20125779A FI20125779A FI 20125779 A FI20125779 A FI 20125779A FI 20125779 A FI20125779 A FI 20125779A FI 20125779 A FI20125779 A FI 20125779A FI 20125779 A FI20125779 A FI 20125779A
Authority
FI
Finland
Prior art keywords
arrangement
computer program
data stored
mass storage
erasing data
Prior art date
Application number
FI20125779A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI125308B (en
Inventor
Kim Vaeisaenen
Lauri Lalli
Jonathan Brew
Original Assignee
Blancco Oy Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=48985784&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI20125779(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Blancco Oy Ltd filed Critical Blancco Oy Ltd
Priority to FI20125779A priority Critical patent/FI125308B/en
Priority to PCT/FI2013/050738 priority patent/WO2014006274A1/en
Priority to US14/412,788 priority patent/US9286231B2/en
Priority to JP2015519268A priority patent/JP6093014B2/en
Priority to EP13748358.2A priority patent/EP2834769B1/en
Publication of FI20125779A publication Critical patent/FI20125779A/en
Publication of FI125308B publication Critical patent/FI125308B/en
Application granted granted Critical
Priority to US14/954,201 priority patent/US9940231B2/en
Priority to JP2017022124A priority patent/JP6313489B2/en
Priority to US15/925,100 priority patent/US20180210827A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/0727Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a storage system, e.g. in a DASD or network based storage system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/26Functional testing
    • G06F11/263Generation of test inputs, e.g. test vectors, patterns or sequences ; with adaptation of the tested hardware for testability with external testers
    • G06F11/2635Generation of test inputs, e.g. test vectors, patterns or sequences ; with adaptation of the tested hardware for testability with external testers using a storage for the test inputs, e.g. test ROM, script files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/0802Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches
    • G06F12/0891Addressing of a memory level in which the access to the desired data or data block requires associative addressing means, e.g. caches using clearing, invalidating or resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7201Logical to physical mapping or translation of blocks or pages
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7205Cleaning, compaction, garbage collection, erase control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
FI20125779A 2012-07-05 2012-07-05 Device, arrangement, procedure and computer program for erasing data stored in a mass memory FI125308B (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
FI20125779A FI125308B (en) 2012-07-05 2012-07-05 Device, arrangement, procedure and computer program for erasing data stored in a mass memory
EP13748358.2A EP2834769B1 (en) 2012-07-05 2013-07-05 An apparatus, a system, a method and a computer program for erasing data stored on a storage device
US14/412,788 US9286231B2 (en) 2012-07-05 2013-07-05 Apparatus, a system, a method and a computer program for erasing data stored on a storage device
JP2015519268A JP6093014B2 (en) 2012-07-05 2013-07-05 Apparatus, system, method, and computer program for erasing data stored in storage device
PCT/FI2013/050738 WO2014006274A1 (en) 2012-07-05 2013-07-05 An apparatus, a system, a method and a computer program for erasing data stored on a storage device
US14/954,201 US9940231B2 (en) 2012-07-05 2015-11-30 Apparatus, a system, a method and a computer program for erasing data stored on a storage device using a sequence of uncompressible data
JP2017022124A JP6313489B2 (en) 2012-07-05 2017-02-09 Apparatus, system, method, and computer program for erasing data stored in storage device
US15/925,100 US20180210827A1 (en) 2012-07-05 2018-03-19 Apparatus, a system, a method and a computer program for erasing data stored on a storage device using a sequence of uncompressible data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20125779A FI125308B (en) 2012-07-05 2012-07-05 Device, arrangement, procedure and computer program for erasing data stored in a mass memory
FI20125779 2012-07-05

Publications (2)

Publication Number Publication Date
FI20125779A true FI20125779A (en) 2014-01-06
FI125308B FI125308B (en) 2015-08-31

Family

ID=48985784

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20125779A FI125308B (en) 2012-07-05 2012-07-05 Device, arrangement, procedure and computer program for erasing data stored in a mass memory

Country Status (5)

Country Link
US (3) US9286231B2 (en)
EP (1) EP2834769B1 (en)
JP (2) JP6093014B2 (en)
FI (1) FI125308B (en)
WO (1) WO2014006274A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113467699A (en) * 2020-03-30 2021-10-01 华为技术有限公司 Method and device for improving available storage capacity

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI125308B (en) * 2012-07-05 2015-08-31 Blancco Oy Ltd Device, arrangement, procedure and computer program for erasing data stored in a mass memory
US9106515B2 (en) 2012-10-22 2015-08-11 Futurewei Technologies, Inc. System and apparatus of a software-service-defined-network (SSDN)
US9830089B1 (en) 2013-06-25 2017-11-28 Wickr Inc. Digital data sanitization
KR102188062B1 (en) * 2014-02-28 2020-12-07 삼성전자 주식회사 Method for operating data storage device and method for operating system having the device
US20160034217A1 (en) * 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Memory controller configured to control data sanitization and memory system including the same
US10079675B2 (en) 2015-04-20 2018-09-18 Certicom Corp. Generating cryptographic function parameters from a puzzle
US10361844B2 (en) 2015-04-20 2019-07-23 Certicom Corp. Generating cryptographic function parameters based on an observed astronomical event
US10375070B2 (en) 2015-04-20 2019-08-06 Certicom Corp. Generating cryptographic function parameters from compact source code
US10193579B2 (en) * 2015-09-08 2019-01-29 Toshiba Memory Corporation Storage control device, storage system, and storage control method
KR102342825B1 (en) * 2015-12-08 2021-12-23 삼성전자주식회사 Electronic apparatus, signal processing method of thereof, vital signal measuring system, and non-transitory computer readable recording medium
US10523244B2 (en) * 2016-08-11 2019-12-31 Zebware Ab Device and associated methodoloy for encoding and decoding of data for an erasure code
GB201701747D0 (en) * 2017-02-02 2017-03-22 Blancco Tech Group Ip Oy Intelligent verification of cryptographic erase and other firmware erasure processes
US10113240B2 (en) * 2017-02-16 2018-10-30 Stratocom Solutions Corporation Cathodic protection system monitoring
WO2019005888A1 (en) * 2017-06-26 2019-01-03 Tarin Stephen Systems and methods for transforming large data into a smaller representation
KR102376152B1 (en) * 2017-08-30 2022-03-21 한국전자통신연구원 Apparatus and method for providing storage for providing cloud services
KR102288503B1 (en) * 2017-10-23 2021-08-10 한국전자통신연구원 Apparatus and method for managing integrated storage
US11347653B2 (en) * 2018-08-31 2022-05-31 Nyriad, Inc. Persistent storage device management
GB201814918D0 (en) 2018-09-13 2018-10-31 Blancco Tech Group Ip Oy Method and apparatus for use in sanitizing a network of non-volatile memory express devices
US10628076B1 (en) 2018-10-01 2020-04-21 Micron Technology, Inc. Data erasure in memory sub-systems
US11061598B2 (en) * 2019-03-25 2021-07-13 Western Digital Technologies, Inc. Optimized handling of multiple copies in storage management
CN110866291B (en) * 2019-11-15 2023-03-24 北京工业大学 Waste electronic product information clearing method based on dual security mechanisms
US11449265B2 (en) 2020-10-30 2022-09-20 Seagate Technology Llc Secure erasure of a drive array using drive-defined, trusted computing group bands
US20240004574A1 (en) * 2022-06-29 2024-01-04 Western Digital Technologies, Inc. Automatic data erase from data storage device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0855063A (en) * 1994-08-10 1996-02-27 Hitachi Ltd Assuring method for data in storage device
US7748036B2 (en) * 2003-04-01 2010-06-29 Sytex, Inc. Methods for categorizing input data
US20050246362A1 (en) * 2004-05-03 2005-11-03 Borland Devin P System and method for dynamci log compression in a file system
US20050257017A1 (en) 2004-05-14 2005-11-17 Hideki Yagi Method and apparatus to erase hidden memory in a memory card
US20050289289A1 (en) * 2004-06-24 2005-12-29 Chang Albert H Software to erase a non-volatile storage device
US20060268125A1 (en) * 2005-05-31 2006-11-30 M-Systems Flash Disk Pioneers, Ltd. Digital camera system with recyclable memory card
US20080010326A1 (en) * 2006-06-15 2008-01-10 Carpenter Troy A Method and system for securely deleting files from a computer storage device
JP5113537B2 (en) * 2008-01-16 2013-01-09 株式会社日立製作所 Computer system, management computer, and data management method
US8347023B2 (en) * 2008-10-06 2013-01-01 Marvell World Trade Ltd. Compression based wear leveling for non-volatile memory
US8479080B1 (en) * 2009-07-12 2013-07-02 Apple Inc. Adaptive over-provisioning in memory systems
US8234520B2 (en) * 2009-09-16 2012-07-31 International Business Machines Corporation Wear leveling of solid state disks based on usage information of data and parity received from a raid controller
US20110107042A1 (en) * 2009-11-03 2011-05-05 Andrew Herron Formatting data storage according to data classification
JP5538970B2 (en) * 2010-03-25 2014-07-02 キヤノン株式会社 Information processing apparatus, data processing method, and program
KR20110113420A (en) * 2010-04-09 2011-10-17 삼성전자주식회사 Method of storing data in storage media, data storage device using the same, and system including the same
US20130036256A1 (en) * 2011-08-05 2013-02-07 Hitachi, Ltd. Method and apparatus of sanitizing storage device
KR20130023985A (en) * 2011-08-30 2013-03-08 삼성전자주식회사 Meta data group configuration method with improved random write performance and therefor semiconductor storage device
US9037779B2 (en) * 2011-12-19 2015-05-19 Sandisk Technologies Inc. Systems and methods for performing variable flash wear leveling
FI125308B (en) * 2012-07-05 2015-08-31 Blancco Oy Ltd Device, arrangement, procedure and computer program for erasing data stored in a mass memory

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113467699A (en) * 2020-03-30 2021-10-01 华为技术有限公司 Method and device for improving available storage capacity
CN113467699B (en) * 2020-03-30 2023-08-22 华为技术有限公司 Method and device for improving available storage capacity

Also Published As

Publication number Publication date
EP2834769A1 (en) 2015-02-11
JP6313489B2 (en) 2018-04-18
WO2014006274A1 (en) 2014-01-09
JP6093014B2 (en) 2017-03-08
US20160117245A1 (en) 2016-04-28
FI125308B (en) 2015-08-31
US20180210827A1 (en) 2018-07-26
US9286231B2 (en) 2016-03-15
JP2015528159A (en) 2015-09-24
JP2017126348A (en) 2017-07-20
US20150169462A1 (en) 2015-06-18
EP2834769B1 (en) 2015-06-17
US9940231B2 (en) 2018-04-10

Similar Documents

Publication Publication Date Title
FI20125779A (en) Device, arrangement, method, and computer program for erasing data stored in mass storage
EP2849077A4 (en) Method for writing data into storage device and storage device
EP2756872A4 (en) Program, storage medium, gaming device and computer
EP2725764A4 (en) Data storage method and data storage device
EP2767880A4 (en) Data storage method and storage device
BR112012031695A2 (en) computer readable method, device, storage medium, and computer program product
EP2685389A4 (en) Information providing device, information providing method, and computer program
EP2733617A4 (en) Data buffer device, data storage system and method
GB201319286D0 (en) Writing data cross storage devices in an erasure-coded system
EP2966571A4 (en) Method for migrating memory data, computer and device
EP2570936A4 (en) Information retrieval device, information retrieval method, computer program, and data structure
EP2995907A4 (en) Map data storage device, map data updating method, and computer program
EP3018593A4 (en) Data storage method and device for distributed database
BR112013004193A2 (en) computer readable method, device, storage medium, and computer program product
BR112013005876A2 (en) computer readable method, device, storage medium, and computer program product
EP2985717A4 (en) Data erasing device, data erasing method, program, and storage medium
EP2820432A4 (en) Method, apparatus and computer program for providing battery information
EP2849412A4 (en) Data processing method and device, and computer storage medium
EP2824893A4 (en) Data storage method and device
EP2977876A4 (en) Information processing device, information processing method, program, and information storage medium
GB201410568D0 (en) Data display device, data display method and program
PL3012835T3 (en) Linear-prediction analysis device, method, program, and storage medium
EP2757448A4 (en) Information processing device, display control method, program, and information storage medium
EP2801918A4 (en) Information processing device, category display method, program, and information storage medium
EP3029898A4 (en) Virtual output queue authorization management method and device, and computer storage medium

Legal Events

Date Code Title Description
FG Patent granted

Ref document number: 125308

Country of ref document: FI

Kind code of ref document: B