SG10201809337SA - Method for completing a secure erase operation - Google Patents

Method for completing a secure erase operation

Info

Publication number
SG10201809337SA
SG10201809337SA SG10201809337SA SG10201809337SA SG10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA SG 10201809337S A SG10201809337S A SG 10201809337SA
Authority
SG
Singapore
Prior art keywords
storage device
erasure
command
completing
secure erase
Prior art date
Application number
SG10201809337SA
Other languages
English (en)
Inventor
Daniel Casperson
David Mackensen
Original Assignee
Ensconce Data Technology Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ensconce Data Technology Llc filed Critical Ensconce Data Technology Llc
Publication of SG10201809337SA publication Critical patent/SG10201809337SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/24Resetting means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/382Information transfer, e.g. on bus using universal interface adapter
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0674Disk device
    • G06F3/0676Magnetic disk device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7205Cleaning, compaction, garbage collection, erase control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
SG10201809337SA 2014-04-23 2015-04-23 Method for completing a secure erase operation SG10201809337SA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US201461983430P 2014-04-23 2014-04-23

Publications (1)

Publication Number Publication Date
SG10201809337SA true SG10201809337SA (en) 2018-11-29

Family

ID=54333168

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201809337SA SG10201809337SA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation
SG11201608791UA SG11201608791UA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation

Family Applications After (1)

Application Number Title Priority Date Filing Date
SG11201608791UA SG11201608791UA (en) 2014-04-23 2015-04-23 Method for completing a secure erase operation

Country Status (6)

Country Link
US (1) US10817211B2 (zh)
KR (1) KR20170020324A (zh)
CN (1) CN106716333B (zh)
MY (1) MY184342A (zh)
SG (2) SG10201809337SA (zh)
WO (1) WO2015164576A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20170020324A (ko) 2014-04-23 2017-02-22 인스콘스 데이터 테크놀로지, 엘엘씨. 보안 소거 동작을 완료하기 위한 방법
JP6875808B2 (ja) * 2016-09-09 2021-05-26 キヤノン株式会社 情報処理装置
US20180082066A1 (en) * 2016-09-16 2018-03-22 Microsoft Technology Licensing, Llc Secure data erasure in hyperscale computing systems
US10536538B2 (en) * 2016-09-16 2020-01-14 Microsoft Technology Licensing, Llc Secure data erasure verification in hyperscale computing systems
GB201701747D0 (en) * 2017-02-02 2017-03-22 Blancco Tech Group Ip Oy Intelligent verification of cryptographic erase and other firmware erasure processes
US11113227B2 (en) * 2019-04-10 2021-09-07 Steven Bress Erasing device for long-term memory devices
US11531498B2 (en) * 2020-11-20 2022-12-20 Western Digital Technologies, Inc. Peer storage device messaging over control bus
KR20240020846A (ko) * 2022-08-09 2024-02-16 박종성 단말장치 및 이를 이용한 데이터를 복구 불가능하게 삭제하는 방법

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5621687A (en) * 1995-05-31 1997-04-15 Intel Corporation Programmable erasure and programming time for a flash memory
US20020133702A1 (en) * 2001-03-16 2002-09-19 Stevens Curtis E. Methods of granting access to a protected area
JP2004030438A (ja) * 2002-06-27 2004-01-29 Renesas Technology Corp マイクロコンピュータ
US7904583B2 (en) * 2003-07-11 2011-03-08 Ge Fanuc Automation North America, Inc. Methods and systems for managing and controlling an automation control module system
JP2005149715A (ja) * 2003-11-13 2005-06-09 Samsung Electronics Co Ltd Otpブロックが含まれたフラッシュメモリを有するメモリシステム
KR100604833B1 (ko) * 2004-02-18 2006-07-26 삼성전자주식회사 기록 매체의 데이터 보안 소거 방법 및 이를 이용한디스크 드라이브
JP2005275812A (ja) * 2004-03-24 2005-10-06 Canon Inc 情報処理装置及びその制御方法、並びに制御プログラム及び記憶媒体
US7502256B2 (en) 2004-11-30 2009-03-10 Siliconsystems, Inc. Systems and methods for reducing unauthorized data recovery from solid-state storage devices
US20070180204A1 (en) * 2005-01-31 2007-08-02 Wilson Christopher S Method and system of erasing data pool residing over multiple data storage drives
US8006050B2 (en) * 2007-04-19 2011-08-23 International Business Machines Corporation System for determining allocation of tape drive resources for a secure data erase process
US8001340B2 (en) * 2007-04-19 2011-08-16 International Business Machines Corporation Method for determining allocation of tape drive resources for a secure data erase process
US9207876B2 (en) * 2007-04-19 2015-12-08 Microsoft Technology Licensing, Llc Remove-on-delete technologies for solid state drive optimization
JP5568474B2 (ja) * 2007-08-30 2014-08-06 バスカ,ミーナックシ 喉頭マスク
US20100138588A1 (en) * 2008-12-02 2010-06-03 Silicon Storage Technology, Inc. Memory controller and a method of operating an electrically alterable non-volatile memory device
US20100217751A1 (en) * 2009-02-25 2010-08-26 Comodo Security Solutions, Inc. Method and system for safely deleting information from a computer
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
JP5538970B2 (ja) * 2010-03-25 2014-07-02 キヤノン株式会社 情報処理装置、データ処理方法、プログラム
US9436831B2 (en) * 2013-10-30 2016-09-06 Sandisk Technologies Llc Secure erase in a memory device
KR20170020324A (ko) 2014-04-23 2017-02-22 인스콘스 데이터 테크놀로지, 엘엘씨. 보안 소거 동작을 완료하기 위한 방법

Also Published As

Publication number Publication date
US20150309925A1 (en) 2015-10-29
KR20170020324A (ko) 2017-02-22
CN106716333B (zh) 2020-01-17
SG11201608791UA (en) 2016-11-29
US10817211B2 (en) 2020-10-27
CN106716333A (zh) 2017-05-24
MY184342A (en) 2021-04-01
WO2015164576A1 (en) 2015-10-29

Similar Documents

Publication Publication Date Title
SG10201809337SA (en) Method for completing a secure erase operation
EP3955118A3 (en) Managing storage devices
EP3734447A4 (en) APPLICATION PROGRAM, APPARATUS, STORAGE MEDIA, AND COMPUTER DEVICE PROCESSING PROCESS
EP3696677A4 (en) SCRIPT DEBUGGING PROCESS AND DEVICE, AND COMPUTER STORAGE MEDIA
BR112016022289A2 (pt) método para proporcionar funcionalidade de uma aplicação de software por meio de exibição e escalonamento de uma interface de usuário aperfeiçoada em um dispositivo de display, sistema e meio de armazenamento legível por computador
GB2530972A (en) Encrypted purging of data from content node storage
EP3739447A4 (en) METHOD OF EXECUTING A PROGRAM, DEVICE, COMPUTER DEVICE, AND STORAGE MEDIUM
PH12020500384A1 (en) Persistent writes for non-volatile memory
TW201612909A (en) Semiconductor memory device, memory controller and memory system
EP3422127A4 (en) WORK ANALYSIS ASSISTING DEVICE, WORK ANALYSIS ASSISTING METHOD, COMPUTER PROGRAM, AND INFORMATION CARRIER
EP3370155A4 (en) Storage data access method, related controller, device, host, and system
EP3306486A4 (en) Pushed information processing method, apparatus, and device, and non-volatile computer storage medium
AU2017260442A1 (en) Equipment library for command and control software
EP3537329A4 (en) ACCESS CONTROL METHOD AND SYSTEM, ELECTRONIC DEVICE AND COMPUTER MEMORY MEDIUM
EP3418686A4 (en) CHARACTERISTIC STRUCTURE, CONTROL DEVICE, MEMORY DEVICE, CONTROL PROCEDURE, PROGRAM AND STORAGE MEDIUM
WO2017119995A3 (en) Fast bulk secure erase at the device level
IN2014MU00845A (zh)
SG11202100936UA (en) Man-machine interaction method and system, computer device, and storage medium
EP3843238A4 (en) CHARGE CONTROL PROCESS AND DEVICE, AND COMPUTER INFORMATION SUPPORT
EP3236410A4 (en) Method, device and apparatus for processing menu data, and non-volatile computer storage medium
EP3605959A4 (en) METHOD, DEVICE AND COMPUTER STORAGE MEDIUM FOR IMPLEMENTING A DOUBLE LEVEL OF CONTROL
SG10201805093TA (en) Key-value storage device supporting snapshot function and operating method thereof
EP3783524A4 (en) AUTHENTICATION PROCESS AND APPARATUS, ELECTRONIC DEVICE, COMPUTER PROGRAM AND DATA MEDIA
EP3682332A4 (en) PROCEDURE AND DEVICE FOR ERASING OR WRITING FLASH DATA
EP2993590A3 (en) A flash drive with multiple functions integrated via a controller