SG11202013085SA - Safe operation method and system for storage data - Google Patents

Safe operation method and system for storage data

Info

Publication number
SG11202013085SA
SG11202013085SA SG11202013085SA SG11202013085SA SG11202013085SA SG 11202013085S A SG11202013085S A SG 11202013085SA SG 11202013085S A SG11202013085S A SG 11202013085SA SG 11202013085S A SG11202013085S A SG 11202013085SA SG 11202013085S A SG11202013085S A SG 11202013085SA
Authority
SG
Singapore
Prior art keywords
operation method
storage data
safe operation
safe
storage
Prior art date
Application number
SG11202013085SA
Inventor
Wanyun Yang
Original Assignee
Hunan Goke Microelectronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Goke Microelectronics Co Ltd filed Critical Hunan Goke Microelectronics Co Ltd
Publication of SG11202013085SA publication Critical patent/SG11202013085SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0632Configuration or reconfiguration of storage systems by initialisation or re-initialisation of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4406Loading of operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
SG11202013085SA 2018-06-25 2019-03-15 Safe operation method and system for storage data SG11202013085SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810662749.0A CN109033848B (en) 2018-06-25 2018-06-25 Method and system for safely operating stored data
PCT/CN2019/078366 WO2020001078A1 (en) 2018-06-25 2019-03-15 Safe operation method and system for storage data

Publications (1)

Publication Number Publication Date
SG11202013085SA true SG11202013085SA (en) 2021-01-28

Family

ID=64610566

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202013085SA SG11202013085SA (en) 2018-06-25 2019-03-15 Safe operation method and system for storage data

Country Status (7)

Country Link
US (1) US20210271608A1 (en)
EP (1) EP3805969B1 (en)
JP (1) JP7141663B2 (en)
KR (1) KR102450837B1 (en)
CN (1) CN109033848B (en)
SG (1) SG11202013085SA (en)
WO (1) WO2020001078A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109033848B (en) * 2018-06-25 2020-09-25 湖南国科微电子股份有限公司 Method and system for safely operating stored data
CN114978689A (en) * 2022-05-23 2022-08-30 江苏芯盛智能科技有限公司 Storage device remote management method and system and storage device
US20240126894A1 (en) * 2022-10-12 2024-04-18 Smart Modular Technologies, Inc. Verifying the authenticity of storage devices

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080288782A1 (en) * 2007-05-18 2008-11-20 Technology Properties Limited Method and Apparatus of Providing Security to an External Attachment Device
JP4867760B2 (en) * 2007-03-30 2012-02-01 ソニー株式会社 Information processing apparatus and method, and information processing system
JP2009043036A (en) * 2007-08-09 2009-02-26 Meidensha Corp Information protection system and information protection system for compact flash disk
JP5216024B2 (en) * 2008-01-16 2013-06-19 株式会社アイ・オー・データ機器 USB portable device
GB2477774A (en) * 2010-02-12 2011-08-17 Icera Inc Overriding production processor authentication restrictions through remote security unit for development code testing
JP5676145B2 (en) * 2010-05-24 2015-02-25 キヤノン電子株式会社 Storage medium, information processing apparatus, and computer program
US8589702B2 (en) * 2010-05-28 2013-11-19 Dell Products, Lp System and method for pre-boot authentication of a secure client hosted virtualization in an information handling system
CN102663279A (en) * 2012-03-16 2012-09-12 苏州优康通信设备有限公司 Starting up lock method for protecting personal information
US20130297924A1 (en) * 2012-04-03 2013-11-07 Insyde Software Method of running multiple operating systems on an x86-based computer
JP6531429B2 (en) * 2015-03-02 2019-06-19 株式会社バッファロー INFORMATION PROCESSING SYSTEM, INFORMATION PROCESSING DEVICE, STORAGE DEVICE, AUTHENTICATION METHOD AND PROGRAM IN INFORMATION PROCESSING DEVICE
US9710651B2 (en) * 2015-04-10 2017-07-18 Vixs Systems Inc. Secure processor for SoC initialization
CN106293780B (en) * 2015-05-14 2019-11-12 深圳市祈飞科技有限公司 The method for realizing computer automatic switching based on UEFI BIOS
CN106909848A (en) * 2015-12-22 2017-06-30 中电科技(北京)有限公司 A kind of computer security strengthening system and its method based on BIOS extensions
CN106095468B (en) * 2016-07-20 2019-07-19 杭州华澜微电子股份有限公司 A kind of computer starting method and device
CN106657052B (en) * 2016-12-16 2020-04-24 湖南国科微电子股份有限公司 Access management method and system for stored data
US11507283B1 (en) * 2016-12-20 2022-11-22 Amazon Technologies, Inc. Enabling host computer systems to access logical volumes by dynamic updates to data structure rules
CN107066868A (en) * 2017-03-28 2017-08-18 北京洋浦伟业科技发展有限公司 A kind of data guard method and device of identity-based certification
CN107092838A (en) * 2017-03-30 2017-08-25 北京洋浦伟业科技发展有限公司 A kind of safety access control method of hard disk and a kind of hard disk
US10997303B2 (en) * 2017-09-12 2021-05-04 Sophos Limited Managing untyped network traffic flows
CN109033848B (en) * 2018-06-25 2020-09-25 湖南国科微电子股份有限公司 Method and system for safely operating stored data

Also Published As

Publication number Publication date
KR20210024070A (en) 2021-03-04
JP7141663B2 (en) 2022-09-26
EP3805969B1 (en) 2024-03-06
EP3805969A4 (en) 2022-03-09
CN109033848A (en) 2018-12-18
JP2021530776A (en) 2021-11-11
CN109033848B (en) 2020-09-25
KR102450837B1 (en) 2022-10-04
EP3805969A1 (en) 2021-04-14
US20210271608A1 (en) 2021-09-02
WO2020001078A1 (en) 2020-01-02

Similar Documents

Publication Publication Date Title
ZA201904888B (en) Blockchain system and data storage method and apparatus
SG10202100217PA (en) Method, System And Apparatus For Data Access
EP3657376C0 (en) Hybrid-cloud data storage method and apparatus, related device, and cloud system
EP3531288A4 (en) Data storage method, device, and system
EP3518105A4 (en) Method and device for data processing and storage medium
SG11202011749XA (en) Method and system for data storage and retrieval
EP3296996A4 (en) Method for processing data, storage apparatus, solid state disk and storage system
EP3190520A4 (en) File access method and apparatus, and storage system
EP3399692A4 (en) Method and apparatus for upgrading distributed storage system
EP3220255A4 (en) Method for storage device storing data and storage device
EP3262525A4 (en) System and method for enabling a multi-location data storage and retrieval system
EP3469488A4 (en) Data storage system and method for performing same
SG11201701365XA (en) File access method and apparatus, and storage system
EP3376393A4 (en) Data storage method and apparatus
GB201617277D0 (en) System and method for storing and accessing data
EP3739441A4 (en) Data storage method, apparatus and system
GB201813951D0 (en) Data storage method and system
EP3839716A4 (en) Data storage method and apparatus and storage system
SG11201703156UA (en) Method and apparatus for data backup in storage system
EP3370167A4 (en) Method and apparatus for storing data
SG11202003580XA (en) System and method for data management
SG11202012810TA (en) System and method for storage
GB201519510D0 (en) Method and system for handling data
SG11201912460WA (en) Data distribution method and device, and storage medium and system
IL265909A (en) Method and system for storing and accessing bioinformatics data