WO2012100726A1 - Method, device, and system for erasing invalid data - Google Patents

Method, device, and system for erasing invalid data Download PDF

Info

Publication number
WO2012100726A1
WO2012100726A1 PCT/CN2012/070638 CN2012070638W WO2012100726A1 WO 2012100726 A1 WO2012100726 A1 WO 2012100726A1 CN 2012070638 W CN2012070638 W CN 2012070638W WO 2012100726 A1 WO2012100726 A1 WO 2012100726A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
storage unit
linked list
invalid data
erasing
Prior art date
Application number
PCT/CN2012/070638
Other languages
French (fr)
Chinese (zh)
Inventor
高志宏
李科
杨琴琴
Original Assignee
成都市华为赛门铁克科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 成都市华为赛门铁克科技有限公司 filed Critical 成都市华为赛门铁克科技有限公司
Publication of WO2012100726A1 publication Critical patent/WO2012100726A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7205Cleaning, compaction, garbage collection, erase control

Definitions

  • the present invention relates to the field of storage technologies, and in particular, to an invalid data erasing method, apparatus and system. Background technique
  • Solid State Drive also known as an electronic hard drive or solid state electronic drive, is a hard drive consisting of a control unit and a solid state storage unit (usually a NAND FLASH chip). Unlike the traditional disk write process, the SSD can perform a read operation multiple times after writing data, but erase the location before writing the data before writing new data. In order to avoid the impact of frequently performing the erasing operation on the life of the SSD, and the moving of the valid data each time the data is erased, the SSD in the prior art is usually stored in a new physical address when performing a write operation. The unit writes new data without writing the new data in the original address after erasing the original address data, thereby effectively avoiding frequent erasure of the storage medium.
  • the inventor has found that in the prior art, when a user needs to write new data at a specified address to overwrite the original data, or needs to delete the data of the specified location, only the mapping relationship between the logical address and the physical address of the data is cleared, and the display is performed.
  • the information to the user indicates that the original data has been overwritten or deleted, but in essence, the original data still exists, and the professional technician can read the data, so the prior art cannot guarantee that the deleted data information is not leaked.
  • the embodiment of the invention provides an invalid data erasing method, device and system, which prevent user information leakage and effectively improve the security of user information.
  • An embodiment of the present invention provides an invalid data erasing method, including:
  • the embodiment of the invention further provides an invalid data erasing device, comprising:
  • An instruction receiving unit configured to receive invalid data erasure instruction information;
  • the invalid data erasing unit is configured to immediately start the dirty data recycling process to erase all invalid data when the instruction receiving unit receives the invalid data erasing instruction information.
  • the embodiment of the invention further provides a storage system, comprising the foregoing invalid data erasing device.
  • the system only provides the user with an instruction selection involving data deletion.
  • the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the designation is still substantially stored in the storage medium.
  • the data but usually after the storage system's free space is lower than the preset value, or after the storage system runs for a certain period of time, etc., initiates a dirty data recovery process; in the embodiment of the present invention, the user is provided whether to perform invalid data erasure. Select, after receiving the invalid data erase command information, immediately start the dirty data recovery process, so that all invalid data can be completely erased from the storage medium, effectively protecting the user's security information.
  • FIG. 1 is a flowchart of an invalid data erasing method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of dirty data recovery according to an embodiment of the present invention
  • FIG. 3 is an invalid data according to an embodiment of the present invention
  • FIG. 4 is a structural diagram of another invalid data erasing apparatus according to an embodiment of the present invention.
  • an embodiment of the present invention provides an invalid data erasing method, including: Step 10: Receive invalid data erasure instruction information; wherein the "invalid data erasure" in this embodiment indicates that the user needs to store from The invalid data is completely erased on the medium.
  • the "delete” mentioned in the embodiment of the present invention is for the user-level operation, and the erasure according to the embodiment of the present invention is an operation at the storage medium level, and the user thinks
  • the deleted data may actually exist on the storage medium (no erasure is performed); usually, the operating system will directly delete the data that needs to be deleted or erased when receiving the data deletion or erasing command of the SSD. Marked as dirty data, and clear the mapping between the logical address of the data and the physical address. For example, the window 7 operating system, after receiving the SSD, will receive the Trim command once it receives the instruction to delete the data on the SSD.
  • the data to be deleted is marked as dirty data, and the mapping relationship between the logical address and the physical address of the data is cleared.
  • the system when the user selects the data "invalid data erasure" instruction, the system sends the invalid data erasure instruction information to the storage system, which may be a non-volatile storage system, such as an SSD; Step 12: Immediately start dirty data recovery Process to erase all invalid data;
  • the system only provides the user with an instruction selection involving data deletion.
  • the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the designation is still substantially stored in the storage medium.
  • Data but usually after the storage system's free space is lower than the preset value, or after the storage system runs for a certain period of time, etc., start the dirty data recovery process.
  • the user is provided with the option of performing invalid data erasure. After receiving the invalid data erasure instruction information, the dirty data recovery process is started immediately, so that all invalid data can be completely erased from the storage medium, and the protection is effectively protected. User's safety information. Referring to FIG.
  • Step 201 Traversing the dirty data storage unit linked list to obtain a physical storage unit corresponding to the storage unit number in the dirty data storage unit linked list; wherein, the dirty data storage unit linked list is used to manage dirty data, and store the number of the storage unit storing the dirty data, for example
  • the storage block number (block number) is stored in the dirty data storage unit linked list, wherein the storage unit in the embodiment of the present invention represents a data erasing unit or a reading unit in the storage medium, and the size thereof can be defined according to the actual situation, the embodiment of the present invention
  • the storage unit may be defined as a block-level unit, and when the data is read, the storage unit may be defined as a page-level unit;
  • Step 202 determining whether the storage unit contains valid data, and if so, Go to step 203
  • Step 203 Move valid data in the storage unit to Other storage units; in the embodiment of the present invention, the migration of data to other storage units generally refers to copying data to other storage units;
  • Step 204 erasing data in the acquired storage units;
  • the stored storage unit is stored in the idle storage unit group. In the specific implementation, the idle storage unit linked list may be maintained, and the free storage unit number is placed in the linked list.
  • Step 205 Determine whether the current linked list item is a dirty data storage unit linked list. The last linked list item, if not, returns to step 201, and if so, ends the process.
  • an embodiment of the present invention provides an invalid data erasing apparatus, including: an instruction receiving unit 31, configured to receive invalid data erasure instruction information; and an invalid data erasing unit 32, configured to receive at the instruction receiving unit 31.
  • an instruction receiving unit 31 configured to receive invalid data erasure instruction information
  • an invalid data erasing unit 32 configured to receive at the instruction receiving unit 31.
  • the “delete” mentioned in the embodiment of the present invention is directed to the operation at the user level, and the erasure according to the embodiment of the present invention is an operation at the storage medium level, and the data that the user thinks has been deleted actually has It may still exist on the storage medium (no erasure is performed), and the data is completely deleted only after the erase is actually performed; usually, the operating system receives the data delete or erase command of the SSD directly. Mark the data to be deleted or erased as dirty data, and clear the mapping relationship between the logical address and the physical address of the data. For example, the window 7 operating system, after receiving the SSD, receives an instruction to delete the data on the SSD.
  • the data to be deleted is marked as dirty data, and the mapping relationship between the logical address and the physical address of the data is cleared.
  • the system when the user selects the data "invalid data erasure" instruction, the system sends the invalid data erasure instruction information to the storage system, which may be a non-volatile storage system, such as an SSD.
  • the system only provides The user selects an instruction related to data deletion. When the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the specified data is still substantially stored in the storage medium, and is usually in the storage system.
  • the dirty data recovery process is started after the free space is lower than the preset value or after the storage system runs for a certain period of time.
  • the user is provided with the option of performing invalid data erasure.
  • the dirty data recovery process is started immediately, so that all invalid data can be completely erased from the storage medium, and the protection is effectively protected. User's safety information.
  • an embodiment of the present invention further provides an invalid data erasing apparatus, including: an instruction receiving unit 41, configured to receive invalid data erasure instruction information; and an invalid data erasing unit 42 for receiving at the instruction receiving unit 31.
  • the invalid data erasing unit 42 includes: a searching unit 421, configured to traverse the dirty data storage unit linked list, and obtain a physical storage unit corresponding to the storage unit number in the dirty data storage unit linked list;
  • the first determining unit 422 is configured to determine whether the acquired storage unit includes valid data, and if yes, transfer the valid data in the storage unit to another storage unit, and then issue an invalid data erasure command; if not, The invalid data erasing instruction is directly issued; the processing unit 423 is configured to receive the invalid data erasing instruction sent by the determining unit, and erase the data in the obtained storage unit according to the instruction;
  • the second determining unit 424 is configured to determine whether the current linked list item is the dirty data storage unit chain The last linked list entry in the entry, if not, the instruction lookup unit 421 continues to traverse the dirty data storage unit linked list entry to obtain the next physical storage unit to be erased until the data in the corresponding physical storage unit in the dirty data storage unit linked list entry Erase all.
  • the invalid data erasing apparatus provided by the embodiment of the present invention, after receiving the invalid data erasing instruction, erases data in all the storage units in the dirty data storage unit linked list to ensure the data information that needs to be deleted by the user. Not leaked, improve information security.
  • the embodiment of the present invention further provides a storage system, including the invalid data erasing device described in the embodiment corresponding to FIG. 3 or FIG.
  • the storage system may be a non-volatile storage system, such as an SSD.
  • the storage system provided by the embodiment of the present invention, after receiving the invalid data erasing instruction, erases data in all the storage units in the dirty data storage unit linked list to ensure that the data information that needs to be deleted by the user is not leaked. , improve information security. It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be completed by a program instructing related hardware, and the program may be stored in a computer readable storage medium, the storage medium being a ROM. /RAM, disk, CD, etc.

Abstract

Provided in embodiments of the present invention are a method, device, and system for erasing invalid data. In embodiments of the present invention, information of a command to erase the invalid data is received, and a dirty data recycling process is launched immediately to erase all invalid data. This allows for all invalid data to be thoroughly erased from a storage medium, effectively protecting secured information of the user.

Description

无效数据擦除方法、 装置及系统 本申请要求于 2011 年 01 月 30 日提交中国专利局、 申请号为 201110035556.0、 发明名称为"无效数据擦除方法、 装置及系统"的中国专利 申请的优先权, 其全部内容通过引用结合在本申请中。  Invalid data erasing method, device and system The present application claims priority to Chinese patent application filed on January 30, 2011 by the Chinese Patent Office, application number 201110035556.0, and the invention name is "invalid data erasing method, device and system" The entire contents of which are incorporated herein by reference.
技术领域 Technical field
本发明涉及存储技术领域,尤其是一种无效数据擦除方法、装置及系统。 背景技术  The present invention relates to the field of storage technologies, and in particular, to an invalid data erasing method, apparatus and system. Background technique
固态硬盘 ( Solid State Drive )也称作电子硬盘或者固态电子盘, 是由控 制单元和固态存储单元(通常为 NAND FLASH芯片 )组成的硬盘。 与传统 磁盘写过程不同, SSD 写入数据后可以多次执行读操作, 但在执行写数据 之前先对该位置进行擦除操作, 然后才能再写入新数据。 为避免频繁执行擦除操作对 SSD寿命的影响, 以及在每次擦除数据时 对有效数据的搬移, 因此, 现有技术中 SSD在执行写操作时, 通常都是在 新的物理地址对应存储单元写入新数据,而不会擦除原地址数据后在原地址 中写入新数据, 从而有效地避免对存储介质的频繁擦除。 但发明人发现, 现有技术中当用户需要在指定地址写入新数据而覆盖 原数据,或者需要删除指定位置的数据时,只是清除了数据的逻辑地址和物 理地址之间的映射关系,显示给用户的信息表明原有的数据已经被覆盖或删 除, 但实质上, 原有数据仍然存在, 通过专业技术人员能够读取该数据, 因 此现有技术无法保证被删除数据信息不被泄漏。  Solid State Drive, also known as an electronic hard drive or solid state electronic drive, is a hard drive consisting of a control unit and a solid state storage unit (usually a NAND FLASH chip). Unlike the traditional disk write process, the SSD can perform a read operation multiple times after writing data, but erase the location before writing the data before writing new data. In order to avoid the impact of frequently performing the erasing operation on the life of the SSD, and the moving of the valid data each time the data is erased, the SSD in the prior art is usually stored in a new physical address when performing a write operation. The unit writes new data without writing the new data in the original address after erasing the original address data, thereby effectively avoiding frequent erasure of the storage medium. However, the inventor has found that in the prior art, when a user needs to write new data at a specified address to overwrite the original data, or needs to delete the data of the specified location, only the mapping relationship between the logical address and the physical address of the data is cleared, and the display is performed. The information to the user indicates that the original data has been overwritten or deleted, but in essence, the original data still exists, and the professional technician can read the data, so the prior art cannot guarantee that the deleted data information is not leaked.
发明内容 Summary of the invention
本发明实施例提供一种无效数据擦除方法、 装置及系统, 防止用户信 息泄露, 有效提高用户信息的安全性。 本发明实施例提供一种无效数据擦除方法, 包括:  The embodiment of the invention provides an invalid data erasing method, device and system, which prevent user information leakage and effectively improve the security of user information. An embodiment of the present invention provides an invalid data erasing method, including:
接收无效数据擦除指令信息;  Receiving invalid data erasure instruction information;
立即启动脏数据回收流程以擦除所有无效的数据。  Start the dirty data reclamation process immediately to erase all invalid data.
本发明实施例还提供一种无效数据擦除装置, 包括:  The embodiment of the invention further provides an invalid data erasing device, comprising:
指令接收单元, 用于接收无效数据擦除指令信息; 无效数据擦除单元,用于在所述指令接收单元接收无效数据擦除指令信 息时, 立即启动脏数据回收流程以擦除所有无效数据。 An instruction receiving unit, configured to receive invalid data erasure instruction information; The invalid data erasing unit is configured to immediately start the dirty data recycling process to erase all invalid data when the instruction receiving unit receives the invalid data erasing instruction information.
本发明实施例还提供一种存储系统, 包括前述无效数据擦除装置。 现有技术中, 系统仅提供给用户涉及数据删除的指令选择, 当用户删除 数据时,仅删除指定数据存储的逻辑地址和物理地址之间的映射关系,存储 介质中实质上依然保存有该指定数据,而通常是在存储系统的空闲空间低于 预设值之后,或者存储系统运行一定时间之后等情况下,启动脏数据回收流 程; 本发明实施例, 给用户提供是否进行无效数据擦除的选择, 在接收到无 效数据擦除指令信息后,立即启动脏数据回收流程,使得所有无效数据能够 彻底从存储介质中擦除, 有效保护了用户的安全信息。  The embodiment of the invention further provides a storage system, comprising the foregoing invalid data erasing device. In the prior art, the system only provides the user with an instruction selection involving data deletion. When the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the designation is still substantially stored in the storage medium. The data, but usually after the storage system's free space is lower than the preset value, or after the storage system runs for a certain period of time, etc., initiates a dirty data recovery process; in the embodiment of the present invention, the user is provided whether to perform invalid data erasure. Select, after receiving the invalid data erase command information, immediately start the dirty data recovery process, so that all invalid data can be completely erased from the storage medium, effectively protecting the user's security information.
附图说明 DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实 施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地, 下面 描述中的附图仅仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。 图 1为本发明实施例所提供的一种无效数据擦除方法流程图; 图 2为本发明实施例所提供的脏数据回收流程图; 图 3为本发明实施例所提供的一种无效数据擦除装置结构图; 图 4为本发明实施例所提供的另一种无效数据擦除装置结构图。  In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any inventive labor. 1 is a flowchart of an invalid data erasing method according to an embodiment of the present invention; FIG. 2 is a flowchart of dirty data recovery according to an embodiment of the present invention; FIG. 3 is an invalid data according to an embodiment of the present invention; FIG. 4 is a structural diagram of another invalid data erasing apparatus according to an embodiment of the present invention.
具体实施方式  detailed description
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发 明实施方式作进一步地详细描述。应当理解,此处所描述的具体实施方式仅 仅用以解释本发明, 并不用于限定本发明。 参见图 1 , 本发明实施例提供一种无效数据擦除方法, 包括: 步骤 10: 接收无效数据擦除指令信息; 其中,所述"无效数据擦除 "在本实施例中表示用户需要从存储介质上彻 底擦除无效数据, 需要说明的是, 本发明实施例中提到的"删除"是针对用户 层面的操作, 而本发明实施例所述的擦除是存储介质层面的操作,用户认为 已删除的数据, 实际上有可能在存储介质上还存在(没有执行擦除) ; 通常, 操作系统在接收到固态硬盘的数据删除或擦除指令时, 会直接 将需要删除或擦除的数据标记为脏数据,并清除数据的逻辑地址与物理地址 的映射关系, 例如, window 7操作系统, 在识别出 SSD之后, 一旦接收 到对 SSD上数据进行删除的指令时, 会发出 Trim命令, 将需要删除的数据 标记为脏数据, 并清除数据的逻辑地址与物理地址之间的映射关系。 本发明实施例中, 当用户选择数据"无效数据擦除"指令, 系统将无效数 据擦除指令信息发送给存储系统, 可以是非易失性存储系统, 例如 SSD; 步骤 12: 立即启动脏数据回收流程以擦除所有无效数据; The embodiments of the present invention will be further described in detail below with reference to the accompanying drawings. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Referring to FIG. 1, an embodiment of the present invention provides an invalid data erasing method, including: Step 10: Receive invalid data erasure instruction information; wherein the "invalid data erasure" in this embodiment indicates that the user needs to store from The invalid data is completely erased on the medium. It should be noted that the "delete" mentioned in the embodiment of the present invention is for the user-level operation, and the erasure according to the embodiment of the present invention is an operation at the storage medium level, and the user thinks The deleted data may actually exist on the storage medium (no erasure is performed); usually, the operating system will directly delete the data that needs to be deleted or erased when receiving the data deletion or erasing command of the SSD. Marked as dirty data, and clear the mapping between the logical address of the data and the physical address. For example, the window 7 operating system, after receiving the SSD, will receive the Trim command once it receives the instruction to delete the data on the SSD. The data to be deleted is marked as dirty data, and the mapping relationship between the logical address and the physical address of the data is cleared. In the embodiment of the present invention, when the user selects the data "invalid data erasure" instruction, the system sends the invalid data erasure instruction information to the storage system, which may be a non-volatile storage system, such as an SSD; Step 12: Immediately start dirty data recovery Process to erase all invalid data;
现有技术中, 系统仅提供给用户涉及数据删除的指令选择, 当用户删 除数据时,仅删除指定数据存储的逻辑地址和物理地址之间的映射关系,存 储介质中实质上依然保存有该指定数据,而通常是在存储系统的空闲空间低 于预设值之后,或者存储系统运行一定时间之后等情况下,启动脏数据回收 流程。 本发明实施例, 给用户提供是否进行无效数据擦除的选择, 在接收到 无效数据擦除指令信息后,立即启动脏数据回收流程,使得所有无效数据能 够彻底从存储介质中擦除, 有效保护了用户的安全信息。 参见图 2, 其中, 所述脏数据回收流程以擦除所有无效数据, 可以通过 遍历脏数据存储单元链表将其中所有存储单元中数据均擦除的方法来实现, 可以包括以下流程: 步骤 201 : 遍历脏数据存储单元链表, 获取脏数据存储单元链表中存储 单元号对应的物理存储单元; 其中, 脏数据存储单元链表用于管理脏数据, 将存储有脏数据的存储 单元的号码进行存储, 例如存储块号 (block号)存放于脏数据存储单元链 表中,其中,本发明实施例中存储单元表示存储介质中数据擦除单元或读取 单元, 其大小可根据实际情况定义, 本发明实施例不做限制; 通常在擦除数 据时, 存储单元可以定义为块级单元, 在读取数据时,存储单元可以定义为 页级单元; 步骤 202: 判断存储单元中是否包含有效数据, 如果是, 进入步骤 203 , 如果否, 则进入步骤 204; 以存储单元为 block为例, 可以在 block中脏数据超过一定比例时, 就 将该 block号放入脏数据链表中, 或者, 只要 block中有脏数据就将该 block 号放入脏数据链表中。 因此, 脏数据存储单元链表中的 block号对应的存储 介质中, 还可能存在有效数据, 需要在擦除 block之前对其中的有效数据进 行迁移; 步骤 203: 将所述存储单元中有效数据迁移至其他存储单元; 本发明实施例中, 对数据迁移至其他存储单元通常是指将数据复制到 其他存储单元; 步骤 204: 将所获取的存储单元中的数据进行擦除; 其中, 将脏数据擦除后的存储单元存放于空闲存储单元组, 具体实现 时, 可以是维护一个空闲存储单元链表, 将空闲存储单元号放入该链表中; 步骤 205:判断当前链表项是否为脏数据存储单元链表中最后一个链表 项, 如果不是, 则返回步骤 201 , 如果是, 结束流程。 上述实施例中所提供的脏数据回收流程中, 每次启动脏数据回收流程 时,都会将脏数据存储单元链表中的所有存储单元中数据均擦除, 以确保在 用户需要删除的数据信息不被泄漏时, 提高了信息安全。 参见图 3 , 本发明实施例提供一种无效数据擦除装置, 包括: 指令接收单元 31 , 用于接收无效数据擦除指令信息; 无效数据擦除单元 32,用于在指令接收单元 31接收到无效数据擦除指 令信息时, 立即启动脏数据回收流程以擦除所有无效数据; 其中,所述"无效数据擦除 "在本实施例中表示用户需要从存储介质上彻 底擦除无效数据。 需要说明的是, 本发明实施例中提到的"删除"是针对用户 层面的操作, 而本发明实施例所述的擦除是存储介质层面的操作,用户认为 已删除的数据, 实际上有可能在存储介质上还存在(没有执行擦除), 只有 真正执行擦除后, 数据才被彻底删除; 通常, 操作系统在接收到固态硬盘的数据删除或擦除指令时, 会直接 将需要删除或擦除的数据标记为脏数据,并清除数据的逻辑地址与物理地址 的映射关系, 例如, window 7操作系统, 在识别出 SSD之后, 一旦接收 到对 SSD上数据进行删除的指令时, 会发出 Trim命令, 将需要删除的数据 标记为脏数据, 并清除数据的逻辑地址与物理地址之间的映射关系。 本发明实施例中, 当用户选择数据"无效数据擦除"指令, 系统将无效数 据擦除指令信息发送给存储系统, 可以是非易失性存储系统, 例如 SSD; 现有技术中, 系统仅提供给用户涉及数据删除的指令选择, 当用户删 除数据时,仅删除指定数据存储的逻辑地址和物理地址之间的映射关系,存 储介质中实质上依然保存有该指定数据,而通常是在存储系统的空闲空间低 于预设值之后,或者存储系统运行一定时间之后等情况下,启动脏数据回收 流程。 本发明实施例, 给用户提供是否进行无效数据擦除的选择, 在接收到 无效数据擦除指令信息后,立即启动脏数据回收流程,使得所有无效数据能 够彻底从存储介质中擦除, 有效保护了用户的安全信息。 参见图 4, 本发明实施例还提供一种无效数据擦除装置, 包括: 指令接收单元 41 , 用于接收无效数据擦除指令信息; 无效数据擦除单元 42,用于在指令接收单元 31接收到无效数据擦除指 令信息时,遍历脏数据存储单元链表,将其中所有存储单元中的数据全部擦 除; In the prior art, the system only provides the user with an instruction selection involving data deletion. When the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the designation is still substantially stored in the storage medium. Data, but usually after the storage system's free space is lower than the preset value, or after the storage system runs for a certain period of time, etc., start the dirty data recovery process. In the embodiment of the present invention, the user is provided with the option of performing invalid data erasure. After receiving the invalid data erasure instruction information, the dirty data recovery process is started immediately, so that all invalid data can be completely erased from the storage medium, and the protection is effectively protected. User's safety information. Referring to FIG. 2, the dirty data collection process is performed by erasing all the invalid data, and the data in all the storage units is erased by traversing the dirty data storage unit linked list, and may include the following process: Step 201: Traversing the dirty data storage unit linked list to obtain a physical storage unit corresponding to the storage unit number in the dirty data storage unit linked list; wherein, the dirty data storage unit linked list is used to manage dirty data, and store the number of the storage unit storing the dirty data, for example The storage block number (block number) is stored in the dirty data storage unit linked list, wherein the storage unit in the embodiment of the present invention represents a data erasing unit or a reading unit in the storage medium, and the size thereof can be defined according to the actual situation, the embodiment of the present invention Generally, when the data is erased, the storage unit may be defined as a block-level unit, and when the data is read, the storage unit may be defined as a page-level unit; Step 202: determining whether the storage unit contains valid data, and if so, Go to step 203, If no, proceed to step 204; taking the storage unit as a block, if the dirty data exceeds a certain ratio in the block, the block number is put into the dirty data link table, or, as long as there is dirty data in the block, The block number is placed in the dirty data link table. Therefore, in the storage medium corresponding to the block number in the dirty data storage unit linked list, there may also be valid data, and the valid data needs to be migrated before the block is erased; Step 203: Move valid data in the storage unit to Other storage units; in the embodiment of the present invention, the migration of data to other storage units generally refers to copying data to other storage units; Step 204: erasing data in the acquired storage units; The stored storage unit is stored in the idle storage unit group. In the specific implementation, the idle storage unit linked list may be maintained, and the free storage unit number is placed in the linked list. Step 205: Determine whether the current linked list item is a dirty data storage unit linked list. The last linked list item, if not, returns to step 201, and if so, ends the process. In the dirty data collection process provided in the above embodiment, each time the dirty data collection process is started, the data in all the storage units in the dirty data storage unit linked list is erased to ensure that the data information that the user needs to delete is not When it is leaked, it improves information security. Referring to FIG. 3, an embodiment of the present invention provides an invalid data erasing apparatus, including: an instruction receiving unit 31, configured to receive invalid data erasure instruction information; and an invalid data erasing unit 32, configured to receive at the instruction receiving unit 31. When the invalid data erase instruction information is invalid, the dirty data collection process is immediately started to erase all invalid data; wherein the "invalid data erasure" in this embodiment indicates that the user needs to completely erase the invalid data from the storage medium. It should be noted that the “delete” mentioned in the embodiment of the present invention is directed to the operation at the user level, and the erasure according to the embodiment of the present invention is an operation at the storage medium level, and the data that the user thinks has been deleted actually has It may still exist on the storage medium (no erasure is performed), and the data is completely deleted only after the erase is actually performed; usually, the operating system receives the data delete or erase command of the SSD directly. Mark the data to be deleted or erased as dirty data, and clear the mapping relationship between the logical address and the physical address of the data. For example, the window 7 operating system, after receiving the SSD, receives an instruction to delete the data on the SSD. When the Trim command is issued, the data to be deleted is marked as dirty data, and the mapping relationship between the logical address and the physical address of the data is cleared. In the embodiment of the present invention, when the user selects the data "invalid data erasure" instruction, the system sends the invalid data erasure instruction information to the storage system, which may be a non-volatile storage system, such as an SSD. In the prior art, the system only provides The user selects an instruction related to data deletion. When the user deletes the data, only the mapping relationship between the logical address and the physical address of the specified data storage is deleted, and the specified data is still substantially stored in the storage medium, and is usually in the storage system. The dirty data recovery process is started after the free space is lower than the preset value or after the storage system runs for a certain period of time. In the embodiment of the present invention, the user is provided with the option of performing invalid data erasure. After receiving the invalid data erasure instruction information, the dirty data recovery process is started immediately, so that all invalid data can be completely erased from the storage medium, and the protection is effectively protected. User's safety information. Referring to FIG. 4, an embodiment of the present invention further provides an invalid data erasing apparatus, including: an instruction receiving unit 41, configured to receive invalid data erasure instruction information; and an invalid data erasing unit 42 for receiving at the instruction receiving unit 31. When the invalid data erase instruction information is reached, the dirty data storage unit linked list is traversed, and all the data in all the storage units are erased;
所述无效数据擦除单元 42, 包括: 查找单元 421 , 用于遍历脏数据存储单元链表, 获取脏数据存储单元链 表中存储单元号对应的物理存储单元;  The invalid data erasing unit 42 includes: a searching unit 421, configured to traverse the dirty data storage unit linked list, and obtain a physical storage unit corresponding to the storage unit number in the dirty data storage unit linked list;
第一判断单元 422 , 用于判断所获取的存储单元中是否包含有效数据, 如果是,则将所述存储单元中有效数据迁移至其他存储单元后,下发无效数 据擦除指令; 如果否, 则直接下发无效数据擦除指令; 处理单元 423 , 用于接收到判断单元发送的无效数据擦除指令, 根据该 指令对所获取的存储单元中的数据进行擦除;  The first determining unit 422 is configured to determine whether the acquired storage unit includes valid data, and if yes, transfer the valid data in the storage unit to another storage unit, and then issue an invalid data erasure command; if not, The invalid data erasing instruction is directly issued; the processing unit 423 is configured to receive the invalid data erasing instruction sent by the determining unit, and erase the data in the obtained storage unit according to the instruction;
第二判断单元 424,用于判断当前链表项是否是所述脏数据存储单元链 表项中最后一个链表项,如果不是则指令查找单元 421继续遍历脏数据存储 单元链表项,获取下一个需要擦除的物理存储单元,直到脏数据存储单元链 表项中对应物理存储单元中的数据全部擦除。 本发明实施例所提供的无效数据擦除装置, 在接收到无效数据擦除指 令后,会将脏数据存储单元链表中所有的存储单元中数据均擦除, 以确保在 用户需要删除的数据信息不被泄漏, 提高信息安全。 本发明实施例还提供一种存储系统, 包括图 3或图 4对应的实施例中 所述的无效数据擦除装置; 其中, 存储系统可以是非易失性存储系统, 例如 SSD。 本发明实施例所提供的存储系统, 在接收到无效数据擦除指令后, 会 将脏数据存储单元链表中所有的存储单元中数据均擦除,以确保在用户需要 删除的数据信息不被泄漏, 提高信息安全。 本领域普通技术人员可以理解实现上述实施例方法中的全部或部分步 骤是可以通过程序来指令相关的硬件来完成,所述程序可以存储于计算机可 读取存储介质中, 所述存储介质为 ROM/RAM、 磁碟、 光盘等。 The second determining unit 424 is configured to determine whether the current linked list item is the dirty data storage unit chain The last linked list entry in the entry, if not, the instruction lookup unit 421 continues to traverse the dirty data storage unit linked list entry to obtain the next physical storage unit to be erased until the data in the corresponding physical storage unit in the dirty data storage unit linked list entry Erase all. The invalid data erasing apparatus provided by the embodiment of the present invention, after receiving the invalid data erasing instruction, erases data in all the storage units in the dirty data storage unit linked list to ensure the data information that needs to be deleted by the user. Not leaked, improve information security. The embodiment of the present invention further provides a storage system, including the invalid data erasing device described in the embodiment corresponding to FIG. 3 or FIG. 4; wherein the storage system may be a non-volatile storage system, such as an SSD. The storage system provided by the embodiment of the present invention, after receiving the invalid data erasing instruction, erases data in all the storage units in the dirty data storage unit linked list to ensure that the data information that needs to be deleted by the user is not leaked. , improve information security. It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be completed by a program instructing related hardware, and the program may be stored in a computer readable storage medium, the storage medium being a ROM. /RAM, disk, CD, etc.
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局 限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻 易想到变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保 护范围应所述以权利要求的保护范围为准。  The above is only the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present invention. It should be covered by the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims

权 利 要 求 Rights request
1、 一种无效数据擦除方法, 其特征在于, 包括:  1. An invalid data erasing method, comprising:
接收无效数据擦除指令信息;  Receiving invalid data erasure instruction information;
立即启动脏数据回收流程以擦除所有无效的数据。  Start the dirty data reclamation process immediately to erase all invalid data.
2、根据权利要求 1所述的无效数据擦除方法, 其特征在于, 所述脏数据 回收流程包括: 遍历脏数据存储单元链表, 将其中所有存储单元中的数据全 部擦除。  The invalid data erasing method according to claim 1, wherein the dirty data recovery process comprises: traversing the dirty data storage unit linked list, and erasing all the data in all the storage units.
3、根据权利要求 2所述的无效数据擦除方法, 其特征在于, 所述遍历脏 数据存储单元链表, 将其中所有存储单元中的数据全部擦除, 包括:  The invalid data erasing method according to claim 2, wherein the traversing the dirty data storage unit linked list and erasing all the data in all the storage units comprises:
遍历脏数据存储单元链表, 获取链表项中存储单元号对应的物理存储单 元;  Traversing the dirty data storage unit linked list, and obtaining a physical storage unit corresponding to the storage unit number in the linked list entry;
判断所获取的存储单元中是否包含有效数据,如果是,则将所述存储单元 中有效数据迁移至其他存储单元后, 将所述获取的存储单元中的数据擦除, 如果否, 则将所获取的存储单元中的数据进行擦除;  Determining whether the acquired storage unit contains valid data, and if yes, after migrating the valid data in the storage unit to another storage unit, erasing the data in the acquired storage unit, and if not, The data in the acquired storage unit is erased;
判断所述当前链表项是否是所述脏数据存储单元链表中最后一个链表 项, 如果不是则返回所述遍历脏数据存储单元链表, 获取链表项中存储单元 号对应的物理存储单元的步骤。  Determining whether the current linked list entry is the last linked list entry in the dirty data storage unit linked list, and if not, returning the step of traversing the dirty data storage unit linked list to obtain a physical storage unit corresponding to the storage unit number in the linked list entry.
4、 一种无效数据擦除装置, 其特征在于, 包括:  4. An invalid data erasing device, comprising:
指令接收单元, 用于接收无效数据擦除指令信息;  An instruction receiving unit, configured to receive invalid data erasure instruction information;
无效数据擦除单元, 用于在所述指令接收单元接收无效数据擦除指令信 息时, 立即启动脏数据回收流程以擦除所有无效数据。  The invalid data erasing unit is configured to immediately start the dirty data recycling process to erase all invalid data when the instruction receiving unit receives the invalid data erasing instruction information.
5、根据权利要求 4所述的无效数据擦除装置, 其特征在于, 所述无效数 据擦除单元, 具体用于在指令接收单元接收到无效数据擦除指令信息时, 遍 历脏数据存储单元链表, 将其中所有存储单元中的数据全部擦除。  The invalid data erasing apparatus according to claim 4, wherein the invalid data erasing unit is specifically configured to traverse the dirty data storage unit linked list when the instruction receiving unit receives the invalid data erasing instruction information. , erase all the data in all the storage units.
6、根据权利要求 4或 5所述的无效数据擦除装置, 其特征在于, 所述无 效数据擦除单元包括:  The invalid data erasing apparatus according to claim 4 or 5, wherein the invalid data erasing unit comprises:
查找单元, 用于遍历脏数据存储单元链表, 获取脏数据存储单元链表中 存储单元号对应的物理存储单元;  a searching unit, configured to traverse the dirty data storage unit linked list, and obtain a physical storage unit corresponding to the storage unit number in the linked list of the dirty data storage unit;
第一判断单元, 用于判断所获取的存储单元中是否包含有效数据, 如果 除指令; 如果否, 则直接下发无效数据擦除指令; a first determining unit, configured to determine whether the obtained storage unit contains valid data, if In addition to the instruction; if not, the invalid data erase command is directly issued;
处理单元, 用于接收到判断单元发送的无效数据擦除指令, 根据该指令 对所获取的存储单元中的数据进行擦除;  a processing unit, configured to receive an invalid data erase instruction sent by the determining unit, and erase data in the acquired storage unit according to the instruction;
第二判断单元, 用于判断当前链表项是否是所述脏数据存储单元链表项 中最后一个链表项, 如果不是则指令所述查找单元继续遍历脏数据存储单元 链表项, 获取下一个需要擦除的物理存储单元, 直到脏数据存储单元链表项 中对应物理存储单元中的数据全部擦除。  a second determining unit, configured to determine whether the current linked list entry is the last linked list entry in the dirty data storage unit linked list entry, and if not, instructing the searching unit to continue to traverse the dirty data storage unit linked list entry, obtaining the next need to be erased The physical storage unit is erased until the data in the corresponding physical storage unit in the dirty data storage unit linked list entry.
7、一种存储系统, 其特征在于, 包括权 4至 5所述的任一无效数据擦除 装置。  A memory system, comprising any of the invalid data erasing devices described in claims 4 to 5.
8、根据权利要求 7所述的存储系统, 其特征在于, 所述存储系统为固态 硬盘。  The storage system according to claim 7, wherein the storage system is a solid state hard disk.
PCT/CN2012/070638 2011-01-30 2012-01-20 Method, device, and system for erasing invalid data WO2012100726A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2011100355560A CN102622310A (en) 2011-01-30 2011-01-30 Invalid data erasing method, device and system
CN201110035556.0 2011-01-30

Publications (1)

Publication Number Publication Date
WO2012100726A1 true WO2012100726A1 (en) 2012-08-02

Family

ID=46562237

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/070638 WO2012100726A1 (en) 2011-01-30 2012-01-20 Method, device, and system for erasing invalid data

Country Status (2)

Country Link
CN (1) CN102622310A (en)
WO (1) WO2012100726A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103677653B (en) * 2012-09-21 2017-07-25 联想(北京)有限公司 A kind of data processing method and electronic equipment based on SSD
US9811458B2 (en) 2014-03-19 2017-11-07 Htc Corporation Mobile electronic device and method for clearing memory blocks based on processor determination of physical block to erase in response to GUI input from user specified time and directing controller to erase within the specified time
CN104932981B (en) * 2014-03-20 2018-05-25 宏达国际电子股份有限公司 Electronic apparatus and the method for cleaning memory block
CN104951241B (en) * 2014-03-31 2018-02-27 群联电子股份有限公司 Storage management method, memory storage apparatus and memorizer control circuit unit
CN103953700A (en) * 2014-04-29 2014-07-30 佘峰 Wheel disc driving device
JP6683569B2 (en) * 2016-08-02 2020-04-22 ファナック株式会社 Encoder capable of erasing memory information and motor system including the same
US10452532B2 (en) 2017-01-12 2019-10-22 Micron Technology, Inc. Directed sanitization of memory
KR20190023247A (en) * 2017-08-28 2019-03-08 에스케이하이닉스 주식회사 Memory system and operation method thereof
KR102411290B1 (en) * 2017-10-24 2022-06-22 삼성전자주식회사 Storage system including host device and storage device configured to perform selective purge operation
KR102517685B1 (en) * 2017-11-07 2023-04-05 후아웨이 테크놀러지 컴퍼니 리미티드 Memory block recovery method and device
CN108958651A (en) * 2018-06-04 2018-12-07 北京小米移动软件有限公司 Dirty data block method for deleting, device, equipment
CN112131240B (en) * 2020-09-30 2023-09-26 腾讯科技(深圳)有限公司 Dirty data processing method and device, storage medium and electronic equipment
CN112632043B (en) * 2021-01-26 2021-08-17 浙江争游网络科技有限公司 Data warehouse optimization method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101339808A (en) * 2008-07-28 2009-01-07 华中科技大学 Erasing method and apparatus of memory block
CN101354681A (en) * 2008-09-23 2009-01-28 美商威睿电通公司 Memory system, abrasion equilibrium method and apparatus of non-volatile memory
CN101419573A (en) * 2008-12-01 2009-04-29 成都市华为赛门铁克科技有限公司 Storage management method, system and storage apparatus

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7246195B2 (en) * 2004-12-30 2007-07-17 Intel Corporation Data storage management for flash memory devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101339808A (en) * 2008-07-28 2009-01-07 华中科技大学 Erasing method and apparatus of memory block
CN101354681A (en) * 2008-09-23 2009-01-28 美商威睿电通公司 Memory system, abrasion equilibrium method and apparatus of non-volatile memory
CN101419573A (en) * 2008-12-01 2009-04-29 成都市华为赛门铁克科技有限公司 Storage management method, system and storage apparatus

Also Published As

Publication number Publication date
CN102622310A (en) 2012-08-01

Similar Documents

Publication Publication Date Title
WO2012100726A1 (en) Method, device, and system for erasing invalid data
US8838875B2 (en) Systems, methods and computer program products for operating a data processing system in which a file delete command is sent to an external storage device for invalidating data thereon
TWI597605B (en) Method of wear leveling for data storage device
WO2012100730A2 (en) Method and device for secure data erasure
US8521949B2 (en) Data deleting method and apparatus
KR100771519B1 (en) Memory system including flash memory and merge method of thereof
EP2955633B1 (en) Data erasing method and device for flash memory
EP3022740B1 (en) Erase management in memory systems
KR102615007B1 (en) Garbage collection - automatic data placement
US20120246388A1 (en) Memory system, nonvolatile storage device, control method, and medium
JP2006221627A (en) Adaptive flash memory control device adopting a plurality of mapping techniques, and flash memory system including the same
KR102043932B1 (en) Method for disk defrag handling in solid state drive caching environment
JP2010287049A (en) Memory system and memory system management method
JP2015191336A5 (en)
JPWO2009001514A1 (en) MEMORY CONTROLLER, NONVOLATILE STORAGE DEVICE, FILE SYSTEM, NONVOLATILE STORAGE SYSTEM, DATA WRITE METHOD, AND DATA WRITE PROGRAM
KR101481898B1 (en) Apparatus and method for scheduling command queue of solid state drive
WO2017143972A1 (en) Data processing method and apparatus
JP6032091B2 (en) Data erasing program, information processing apparatus, and data erasing method
JP6037116B2 (en) Storage control device and storage control program
KR20110089972A (en) Memory apparatus
JP2006216146A (en) Hard disk drive

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12739856

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12739856

Country of ref document: EP

Kind code of ref document: A1